SlideShare a Scribd company logo
CNIT 50:
Network Security Monitoring
1. Network Security Monitoring Rationale
Rev. 12-11-17
Aurora Attack

December 2009
(not in textbook)
"Aurora" Attack on Google
• In December, 2009, Google discovered that
confidential materials were being sent out of
their network to China
• Google hacked into the Chinese server and
stole data back, discovering that dozens of
other companies had also been exploited,
including Adobe and Intel
Aurora Attack Sequence
• Attacks were customized for each target
based on vulnerable software and antivirus
protection
1. A user is tricked into visiting a malicious website
2. Browser exploited to load malware on target PC
3. Malware calls home to a control server
4. Local privilege escalation
Aurora Attack Sequence
5. Active Directory password database stolen and
cracked
6. Cracked credentials used to gain VPN Access
7. Valuable data is sent to China
New Recommendations
• Links Ch
13z1, 13z2
Topics
• Introduction to NSM
• A Sample NSM Test
• The Range of NSM Data
• NSM Drawbacks
Introduction to NSM
Network Security Monitoring
(NSM)
• The collection, analysis, and escalation of
indications and warnings to detect and respond
to intrusions
• A way to find intruders on your network and do
something about them before they cause
damage
Incident Response
• Discovering adversaries
• A continuous business process
• NSM is one of the best ways to mature from
zero defenses to some defensive capability
Computer Incident
Response Team (CIRT)
• One person or more
• Responsible for handling computer intrusions
CIRTs with NSM:
Capabilities
• Collect rich network-derived data
• Analyze data to find compromised assets
• Work with owners to contain and frustrate the
enemy
• Use NSM data for damage assessment
Preventing Intrusions
• NSM does not prevent intrusions
• Prevention eventually fails
• Security breaches are inevitable
• Determined adversaries will inevitably breach
your defenses
• But they may not achieve their objective
Time
• Time is the key factor
• Sophisticated attackers seek persistence
• This provides a window of time
• Between initial unauthorized access and
ultimate mission accomplishment
Why You Can't Prevent
Intrusions
• If you can detect it, why can't you prevent it?
• Protection can't keep up with new tactics
Case Study
• South Caroline Dept. of Revenue in 2012
• Attacker got in by phishing email
• Stole data 4 weeks later
• Four weeks later they called Mandiant
Lesson
• This attack succeeded
• But the target had 4 weeks to stop it
• Would have saved $12 million
Statistics
• Median time between start of intrusion to
incident response is > 240 days
• Only 1/3 of companies detected the intrusion
themselves
Continuous Monitoring (CM)
• CM monitors vulnerabilities (compliance)
• Very different from NSM
• DHS & NIST promote CM in federal gov't
• An improvement over Certification &
Accreditation
Other Defenses
• Firewall, Intrusion Prevention System (IPS),
Antivirus (AV), Whitelisting, Data Loss
Prevention (DLP), Digital Rights Management
(DRM)
• All perform blocking, filtering, or denying
• Recognize malicious activity and stop it
Role of NSM
• NSM provides visibility, not control
• Makes failure of security controls more visible
Why Does NSM Work?
• Controls stop some attacks
• Hit-and-run attacks
• But not determined attackers who want to gain
persistence and remain in the system
• They will find a way in
• Then NSM and IR are needed
Setting Up NSM
• Select a suitable location to achieve network
visibility
• Configure a switch to export copies of traffic
• Use a dedicated server as an NSM platform
Installing a Tap
• Better way
• Dedicated hardware to access network traffic
When NSM Won't Work
• Wireless traffic difficult to monitor, because it's
encrypted
• Wireless traffic between wireless devices won't
be monitored
• If it goes through the wired LAN, it will be
detected
• Cellular traffic also difficult to monitor
Cloud or Hosted
Environments
• Service provider owns infrastructure
• They may monitor network, but customers can't
access the data
• Similar situation with ISPs and telcos
Is NSM Legal?
• Get legal advice
• Wiretap Act: U.S. Code 18 § 2511
• Company is allowed to monitor traffic when
necessary to provide service or to protect their
rights or property
• Also OK if one party has given consent for
monitoring
• State laws also may apply
Protecting User Privacy
• CIRTs should focus on external threats
• Forensics professionals focus on internal
threats
Sample NSM Test
• Looks like someone got a root shell and ran the
id command
Network Traffic
• DNS request and reply for www.test,yids.com
• HTTP request from browser and reply
• Browser requests favicon and server replies
The Range of NSM Data
May Include
Full Content Data
• Exact copies of all network traffic
• Reviewed in two stages
• Summary of data headers
• Inspection of individual packets
Headers from Wireshark
Headers from Tcpdump
• Demo: tcpdump -n > foo
Whole Packet in Wireshark
Complete Packet in
Tcpdump
• Demo: tcpdump -nX > foo
TCP Stream in Wireshark
• Right-click packet, Follow TCP Stream
Save PCAP File
• In Wireshark, save as .pcap
• NOT .pcapng
Start Xplico
• Connect to http://172.16.1.196:9876/
• Using the IP of your Security Onion VM
• Log in as
• xplico
• xplico
Make a PCAP
• On host system, open Wireshark
• Surf some non-encrypted sites in a Browser
• ad.samsclass.info
• www.testmyids.com
• http://www.kittenwar.com/
• Save in WIreshark/tcpdump pcap format
Xplico Demo Steps
• Make a new case and a new session
• Upload the PCAP
• Wait for decoding
Extracted Content Data
• High-level data streams
• Like files, images, media
• Without IP or MAC addresses, etc.
• Wireshark is good at extracting files
• Xplico and other tools can do it too
Session Data
• Record of the conversation between two nodes
• Bro can generate session data logs
• Sample data from link Ch 1a
Session Data
• Session data is much smaller than full content
data (PCAPs)
• Easier to store and search through
• Cannot reconstruct files and web pages from
session data
Transaction Data
• Similar to session data
• Focuses on requests and replies
• Example: Bro http.log (link Ch 1b)
Statistical Data
• Summaries of data
• Examples from Wireshark
• Statistics, Capture File Properties
• Statistics, Protocol Hierarchy
• Statistics, Packet Lengths
Metadata
• Data about data
• Extract key elements from network traffic
• Use external tools to learn more about them
• Ex: whois, robtex (link Ch 1c)
Alert Data
• Event that triggers an Intrusion Detection
System
• Such as Snort or Suricata
• Squil is a graphical console to view alert data
• Image on next slide from link Ch 1d
What's the Point of All this
Data?
• Equips CIRTs to detect, respond to, and contain
intruders
• Complements efforts of other tools and systems
• Analysts can discover and act on intrusions
early
Retrospective Security
Analysis (RSA)
• Applies newly discovered threat intelligence
• To previously collected data
• Hoping to find intruders who evaded earlier
detection
Postmortem Analysis
• Examination following incident resolution
NSM Drawbacks
Difficult Situations
• Encrypted traffic such as VPNs, which conceal
data, and also source and destination addresses
• Network Address Translation (NAT) conceals
source and destination addresses
• Mobile devices use networks that are not
monitored
• High traffic volume may overwhelm NSM
platform
• Privacy concerns may limit access to traffic
CNIT 50: 1. Network Security Monitoring Rationale

More Related Content

What's hot

CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
Sam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
Sam Bowne
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1
Sam Bowne
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
Ch 7: Attacking Session Management
Ch 7: Attacking Session ManagementCh 7: Attacking Session Management
Ch 7: Attacking Session Management
Sam Bowne
 
CNIT 141 13. TLS
CNIT 141 13. TLSCNIT 141 13. TLS
CNIT 141 13. TLS
Sam Bowne
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
Sam Bowne
 
CNIT 152 11 Analysis Methodology
CNIT 152 11 Analysis MethodologyCNIT 152 11 Analysis Methodology
CNIT 152 11 Analysis Methodology
Sam Bowne
 
CNIT 50: 7. Graphical Tools & 8. NSM Consoles
CNIT 50: 7. Graphical Tools & 8. NSM ConsolesCNIT 50: 7. Graphical Tools & 8. NSM Consoles
CNIT 50: 7. Graphical Tools & 8. NSM Consoles
Sam Bowne
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
Sam Bowne
 
Ch 6: Attacking Authentication
Ch 6: Attacking AuthenticationCh 6: Attacking Authentication
Ch 6: Attacking Authentication
Sam Bowne
 
CNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise ServicesCNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise Services
Sam Bowne
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
Sam Bowne
 
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
Sam Bowne
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Sam Bowne
 
CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)
Sam Bowne
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
Sam Bowne
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
Sam Bowne
 

What's hot (20)

CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
Ch 7: Attacking Session Management
Ch 7: Attacking Session ManagementCh 7: Attacking Session Management
Ch 7: Attacking Session Management
 
CNIT 141 13. TLS
CNIT 141 13. TLSCNIT 141 13. TLS
CNIT 141 13. TLS
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
 
CNIT 152 11 Analysis Methodology
CNIT 152 11 Analysis MethodologyCNIT 152 11 Analysis Methodology
CNIT 152 11 Analysis Methodology
 
CNIT 50: 7. Graphical Tools & 8. NSM Consoles
CNIT 50: 7. Graphical Tools & 8. NSM ConsolesCNIT 50: 7. Graphical Tools & 8. NSM Consoles
CNIT 50: 7. Graphical Tools & 8. NSM Consoles
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
 
Ch 6: Attacking Authentication
Ch 6: Attacking AuthenticationCh 6: Attacking Authentication
Ch 6: Attacking Authentication
 
CNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise ServicesCNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise Services
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
 
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
 
CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
 

Similar to CNIT 50: 1. Network Security Monitoring Rationale

1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale
Sam Bowne
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
Anpumathews
 
Finding the source of Ransomware - Wire data analytics
Finding the source of Ransomware - Wire data analyticsFinding the source of Ransomware - Wire data analytics
Finding the source of Ransomware - Wire data analytics
NetFort
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber security
KAMALI PRIYA P
 
Network Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptxNetwork Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptx
talkaton
 
Network Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdfNetwork Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdf
talkaton
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
Spyglass Security
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
Sam Bowne
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
DNIF
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
APNIC
 
Track 5 session 1 - st dev con 2016 - need for security for iot
Track 5   session 1 - st dev con 2016 - need for security for iotTrack 5   session 1 - st dev con 2016 - need for security for iot
Track 5 session 1 - st dev con 2016 - need for security for iot
ST_World
 
Implementing security for your library | PLAN Tech Day Conference
Implementing security for  your library | PLAN Tech Day ConferenceImplementing security for  your library | PLAN Tech Day Conference
Implementing security for your library | PLAN Tech Day Conference
Brian Pichman
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
penetration Tester
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
Sam Bowne
 
CNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data CollectionCNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data Collection
Sam Bowne
 
SECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptxSECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptx
FarzanMansoor1
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
EduclentMegasoftel
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
Sam Bowne
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version
Brian Pichman
 
Key Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i DataKey Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i Data
Precisely
 

Similar to CNIT 50: 1. Network Security Monitoring Rationale (20)

1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
 
Finding the source of Ransomware - Wire data analytics
Finding the source of Ransomware - Wire data analyticsFinding the source of Ransomware - Wire data analytics
Finding the source of Ransomware - Wire data analytics
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber security
 
Network Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptxNetwork Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptx
 
Network Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdfNetwork Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdf
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
 
Track 5 session 1 - st dev con 2016 - need for security for iot
Track 5   session 1 - st dev con 2016 - need for security for iotTrack 5   session 1 - st dev con 2016 - need for security for iot
Track 5 session 1 - st dev con 2016 - need for security for iot
 
Implementing security for your library | PLAN Tech Day Conference
Implementing security for  your library | PLAN Tech Day ConferenceImplementing security for  your library | PLAN Tech Day Conference
Implementing security for your library | PLAN Tech Day Conference
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
CNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data CollectionCNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data Collection
 
SECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptxSECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptx
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version
 
Key Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i DataKey Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i Data
 

More from Sam Bowne

Cyberwar
CyberwarCyberwar
Cyberwar
Sam Bowne
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
Sam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
Sam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
Sam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
Sam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
Sam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
Sam Bowne
 
10 RSA
10 RSA10 RSA
10 RSA
Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
Sam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
Sam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
Sam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
Sam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
Sam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Recently uploaded

Juneteenth Freedom Day 2024 David Douglas School District
Juneteenth Freedom Day 2024 David Douglas School DistrictJuneteenth Freedom Day 2024 David Douglas School District
Juneteenth Freedom Day 2024 David Douglas School District
David Douglas School District
 
Bonku-Babus-Friend by Sathyajith Ray (9)
Bonku-Babus-Friend by Sathyajith Ray  (9)Bonku-Babus-Friend by Sathyajith Ray  (9)
Bonku-Babus-Friend by Sathyajith Ray (9)
nitinpv4ai
 
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
National Information Standards Organization (NISO)
 
Stack Memory Organization of 8086 Microprocessor
Stack Memory Organization of 8086 MicroprocessorStack Memory Organization of 8086 Microprocessor
Stack Memory Organization of 8086 Microprocessor
JomonJoseph58
 
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.pptLevel 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Henry Hollis
 
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptxPrésentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
siemaillard
 
Temple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation resultsTemple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation results
Krassimira Luka
 
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdfREASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
giancarloi8888
 
HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.
deepaannamalai16
 
SWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptxSWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptx
zuzanka
 
Electric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger HuntElectric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger Hunt
RamseyBerglund
 
skeleton System.pdf (skeleton system wow)
skeleton System.pdf (skeleton system wow)skeleton System.pdf (skeleton system wow)
skeleton System.pdf (skeleton system wow)
Mohammad Al-Dhahabi
 
Leveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit InnovationLeveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit Innovation
TechSoup
 
MDP on air pollution of class 8 year 2024-2025
MDP on air pollution of class 8 year 2024-2025MDP on air pollution of class 8 year 2024-2025
MDP on air pollution of class 8 year 2024-2025
khuleseema60
 
مصحف القراءات العشر أعد أحرف الخلاف سمير بسيوني.pdf
مصحف القراءات العشر   أعد أحرف الخلاف سمير بسيوني.pdfمصحف القراءات العشر   أعد أحرف الخلاف سمير بسيوني.pdf
مصحف القراءات العشر أعد أحرف الخلاف سمير بسيوني.pdf
سمير بسيوني
 
The basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptxThe basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptx
heathfieldcps1
 
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
indexPub
 
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
GeorgeMilliken2
 
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptxNEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
iammrhaywood
 
Nutrition Inc FY 2024, 4 - Hour Training
Nutrition Inc FY 2024, 4 - Hour TrainingNutrition Inc FY 2024, 4 - Hour Training
Nutrition Inc FY 2024, 4 - Hour Training
melliereed
 

Recently uploaded (20)

Juneteenth Freedom Day 2024 David Douglas School District
Juneteenth Freedom Day 2024 David Douglas School DistrictJuneteenth Freedom Day 2024 David Douglas School District
Juneteenth Freedom Day 2024 David Douglas School District
 
Bonku-Babus-Friend by Sathyajith Ray (9)
Bonku-Babus-Friend by Sathyajith Ray  (9)Bonku-Babus-Friend by Sathyajith Ray  (9)
Bonku-Babus-Friend by Sathyajith Ray (9)
 
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
 
Stack Memory Organization of 8086 Microprocessor
Stack Memory Organization of 8086 MicroprocessorStack Memory Organization of 8086 Microprocessor
Stack Memory Organization of 8086 Microprocessor
 
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.pptLevel 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
 
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptxPrésentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
 
Temple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation resultsTemple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation results
 
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdfREASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
 
HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.
 
SWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptxSWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptx
 
Electric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger HuntElectric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger Hunt
 
skeleton System.pdf (skeleton system wow)
skeleton System.pdf (skeleton system wow)skeleton System.pdf (skeleton system wow)
skeleton System.pdf (skeleton system wow)
 
Leveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit InnovationLeveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit Innovation
 
MDP on air pollution of class 8 year 2024-2025
MDP on air pollution of class 8 year 2024-2025MDP on air pollution of class 8 year 2024-2025
MDP on air pollution of class 8 year 2024-2025
 
مصحف القراءات العشر أعد أحرف الخلاف سمير بسيوني.pdf
مصحف القراءات العشر   أعد أحرف الخلاف سمير بسيوني.pdfمصحف القراءات العشر   أعد أحرف الخلاف سمير بسيوني.pdf
مصحف القراءات العشر أعد أحرف الخلاف سمير بسيوني.pdf
 
The basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptxThe basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptx
 
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
 
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
 
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptxNEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
 
Nutrition Inc FY 2024, 4 - Hour Training
Nutrition Inc FY 2024, 4 - Hour TrainingNutrition Inc FY 2024, 4 - Hour Training
Nutrition Inc FY 2024, 4 - Hour Training
 

CNIT 50: 1. Network Security Monitoring Rationale

  • 1. CNIT 50: Network Security Monitoring 1. Network Security Monitoring Rationale Rev. 12-11-17
  • 3. "Aurora" Attack on Google • In December, 2009, Google discovered that confidential materials were being sent out of their network to China • Google hacked into the Chinese server and stole data back, discovering that dozens of other companies had also been exploited, including Adobe and Intel
  • 4. Aurora Attack Sequence • Attacks were customized for each target based on vulnerable software and antivirus protection 1. A user is tricked into visiting a malicious website 2. Browser exploited to load malware on target PC 3. Malware calls home to a control server 4. Local privilege escalation
  • 5. Aurora Attack Sequence 5. Active Directory password database stolen and cracked 6. Cracked credentials used to gain VPN Access 7. Valuable data is sent to China
  • 7. Topics • Introduction to NSM • A Sample NSM Test • The Range of NSM Data • NSM Drawbacks
  • 9. Network Security Monitoring (NSM) • The collection, analysis, and escalation of indications and warnings to detect and respond to intrusions • A way to find intruders on your network and do something about them before they cause damage
  • 10. Incident Response • Discovering adversaries • A continuous business process • NSM is one of the best ways to mature from zero defenses to some defensive capability
  • 11. Computer Incident Response Team (CIRT) • One person or more • Responsible for handling computer intrusions
  • 12. CIRTs with NSM: Capabilities • Collect rich network-derived data • Analyze data to find compromised assets • Work with owners to contain and frustrate the enemy • Use NSM data for damage assessment
  • 13.
  • 14. Preventing Intrusions • NSM does not prevent intrusions • Prevention eventually fails • Security breaches are inevitable • Determined adversaries will inevitably breach your defenses • But they may not achieve their objective
  • 15. Time • Time is the key factor • Sophisticated attackers seek persistence • This provides a window of time • Between initial unauthorized access and ultimate mission accomplishment
  • 16. Why You Can't Prevent Intrusions • If you can detect it, why can't you prevent it? • Protection can't keep up with new tactics
  • 17. Case Study • South Caroline Dept. of Revenue in 2012 • Attacker got in by phishing email • Stole data 4 weeks later • Four weeks later they called Mandiant
  • 18.
  • 19. Lesson • This attack succeeded • But the target had 4 weeks to stop it • Would have saved $12 million
  • 20. Statistics • Median time between start of intrusion to incident response is > 240 days • Only 1/3 of companies detected the intrusion themselves
  • 21. Continuous Monitoring (CM) • CM monitors vulnerabilities (compliance) • Very different from NSM • DHS & NIST promote CM in federal gov't • An improvement over Certification & Accreditation
  • 22.
  • 23. Other Defenses • Firewall, Intrusion Prevention System (IPS), Antivirus (AV), Whitelisting, Data Loss Prevention (DLP), Digital Rights Management (DRM) • All perform blocking, filtering, or denying • Recognize malicious activity and stop it
  • 24.
  • 25. Role of NSM • NSM provides visibility, not control • Makes failure of security controls more visible
  • 26. Why Does NSM Work? • Controls stop some attacks • Hit-and-run attacks • But not determined attackers who want to gain persistence and remain in the system • They will find a way in • Then NSM and IR are needed
  • 27. Setting Up NSM • Select a suitable location to achieve network visibility • Configure a switch to export copies of traffic • Use a dedicated server as an NSM platform
  • 28.
  • 29. Installing a Tap • Better way • Dedicated hardware to access network traffic
  • 30.
  • 31. When NSM Won't Work • Wireless traffic difficult to monitor, because it's encrypted • Wireless traffic between wireless devices won't be monitored • If it goes through the wired LAN, it will be detected • Cellular traffic also difficult to monitor
  • 32. Cloud or Hosted Environments • Service provider owns infrastructure • They may monitor network, but customers can't access the data • Similar situation with ISPs and telcos
  • 33. Is NSM Legal? • Get legal advice • Wiretap Act: U.S. Code 18 § 2511 • Company is allowed to monitor traffic when necessary to provide service or to protect their rights or property • Also OK if one party has given consent for monitoring • State laws also may apply
  • 34. Protecting User Privacy • CIRTs should focus on external threats • Forensics professionals focus on internal threats
  • 35. Sample NSM Test • Looks like someone got a root shell and ran the id command
  • 36. Network Traffic • DNS request and reply for www.test,yids.com • HTTP request from browser and reply • Browser requests favicon and server replies
  • 37.
  • 38. The Range of NSM Data
  • 40. Full Content Data • Exact copies of all network traffic • Reviewed in two stages • Summary of data headers • Inspection of individual packets
  • 42. Headers from Tcpdump • Demo: tcpdump -n > foo
  • 43. Whole Packet in Wireshark
  • 44. Complete Packet in Tcpdump • Demo: tcpdump -nX > foo
  • 45. TCP Stream in Wireshark • Right-click packet, Follow TCP Stream
  • 46. Save PCAP File • In Wireshark, save as .pcap • NOT .pcapng
  • 47. Start Xplico • Connect to http://172.16.1.196:9876/ • Using the IP of your Security Onion VM • Log in as • xplico • xplico
  • 48. Make a PCAP • On host system, open Wireshark • Surf some non-encrypted sites in a Browser • ad.samsclass.info • www.testmyids.com • http://www.kittenwar.com/ • Save in WIreshark/tcpdump pcap format
  • 49. Xplico Demo Steps • Make a new case and a new session • Upload the PCAP • Wait for decoding
  • 50.
  • 51.
  • 52.
  • 53. Extracted Content Data • High-level data streams • Like files, images, media • Without IP or MAC addresses, etc. • Wireshark is good at extracting files • Xplico and other tools can do it too
  • 54. Session Data • Record of the conversation between two nodes • Bro can generate session data logs • Sample data from link Ch 1a
  • 55. Session Data • Session data is much smaller than full content data (PCAPs) • Easier to store and search through • Cannot reconstruct files and web pages from session data
  • 56. Transaction Data • Similar to session data • Focuses on requests and replies • Example: Bro http.log (link Ch 1b)
  • 57. Statistical Data • Summaries of data • Examples from Wireshark • Statistics, Capture File Properties • Statistics, Protocol Hierarchy • Statistics, Packet Lengths
  • 58.
  • 59.
  • 60.
  • 61. Metadata • Data about data • Extract key elements from network traffic • Use external tools to learn more about them • Ex: whois, robtex (link Ch 1c)
  • 62.
  • 63.
  • 64.
  • 65. Alert Data • Event that triggers an Intrusion Detection System • Such as Snort or Suricata • Squil is a graphical console to view alert data • Image on next slide from link Ch 1d
  • 66.
  • 67. What's the Point of All this Data? • Equips CIRTs to detect, respond to, and contain intruders • Complements efforts of other tools and systems • Analysts can discover and act on intrusions early
  • 68. Retrospective Security Analysis (RSA) • Applies newly discovered threat intelligence • To previously collected data • Hoping to find intruders who evaded earlier detection
  • 69. Postmortem Analysis • Examination following incident resolution
  • 71. Difficult Situations • Encrypted traffic such as VPNs, which conceal data, and also source and destination addresses • Network Address Translation (NAT) conceals source and destination addresses • Mobile devices use networks that are not monitored • High traffic volume may overwhelm NSM platform • Privacy concerns may limit access to traffic