SlideShare a Scribd company logo
1 of 26
Distributed Denial of Service
Team Members:
Anus Irshad: 130909
Bilal Amjad: 130927
Distributed Denial of Service (DDoS)
“This is a process in which many computer
systems, comprimised by a host, send useless
data to a network to stop internet connection”
DDoS: How It Can be Done?
Find a weakness and
then use that weakness
as a ping to death
Attack the victims with
data encryption and
decryption
Describing DDoS Attacks
These attacks usually don’t depend on any of network
protocols
They have a large number of compromised hosts that send
useless or harmful packets of data to a victim
These have become a major problem because of availability of
user friendly attack tools on one hand and lack of defending
solutions of other hand
Recorded DDoS Attacks
• One attack happened in may and June of 1998 when first primitive tool were developed in
underground. This attack was on small networks only
• One took place on august 17 1999 on the university of Minnesota and was reported to network
operations and security teams
• An attack happened in February 2000 on yahoo, eBay amazon and some other websites
• Another report shows more than 12000 attacks during a three week period
Types of DDoS Attacks
Attack
Types
Direct Reflector
Direct Attacks
• A large number of
packets is sent to a victim
• Source addresses made
spoofed to make the
response go somewhere
else
Reflector Attacks
• Routers and servers are used as incorrect
nodes and are known as reflectors
• The attacker sends packets that need
response to the reflectors with the
packets’ source address set to victim’s
address
• TCP,UCP,ICMP can be used as RST packets
• The victims don’t send any packets back so
the backward analysis does not work here
• The packets are legitimate so they can’t be
filtered.
DDoS Attack Methods
Direct
Reflector
How Many Packets are Required to Attack?
• If a victim has something that can be used to take N half open connections,
then the following can be its capability of processing SYN packets
• G/D/INFINITY/N queue where :
– G = General arrival process for the SYN packets
– D = Deterministic lifetime of each half-open connection if not receiving the third handshaking
message
Minimal Rates of SYN Packets
(to stall TCP servers in SYN flooding attacks)
Is There Any Solution to This Problem?
The defense can be done in three ways:
Preemption and
prevention should be
done before the
attack
The attack should be
detected and then
filtered if preemption
and prevention is not
done
Attack source trace
back and
Identification
Prevention and Preemption
• Hosts should be protected from masters
and agent implants by using signatures
and scanning procedures
• Monitor network traffic for known attack
messages sent between attackers and
masters
• Cyber informants and cyber spies should
be there to detect attack
Attack Source Traceback and Identification
• There should be after-the-fact response.
• Traceback (This means to identify the real
source of packet. For this information
routers can be used because they can they
can record information
• Traceback can’t work out every time
because of NATs and firewalls but it is still
a helpful and efficient method to be used
Detection and Filtering
• This happens in two phases. In the first phase the packets are identified and in
the second phase the packets are classified and dropped
• Effectiveness of Detection
• FPR (False Positive Ratio):
• No. of false positives/Total number of confirmed normal packets
• FNR (False Negative Ratio):
• No. of false negatives/Total number of confirmed attack packets
• Effectiveness of filtering
• It detects phases using victim identities so packets can be easily dropped.
• Percentage of packets that can survive in an attack is called Normal Percentage
Survive Ratio(NSPR).
Attack and Detection
Attack Detection and Filtering
• Source networks
– Packets based on address spoofing can be filtered
– Direct attacks can be easily filtered but reflector attacks are difficult
– It should be ensured that all the ISPs have ingress packet filtering. Very difficult
(Impossible?)
Victim’s network
– The victim can detect attack on volume of incoming traffic or degraded performance.
– Other mechanisms: IP Hopping (Host frequently changes it’s IP address when attack is
detected. DNS tracing can still help the attackers)
– Last Straw: If incoming link gets jammed then victim will have to shut down and ask the
upstream ISP to filter the packets
Attack Detection and Filtering
On the Victim’s Upstream ISP Network:
• Victim sends requests frequently to filter packets
• The automation can be done by designing intrusion alert systems
• Normal packets may still be dropped, and the network can still be jammed
On other Upstream ISP Networks:
• This approach can be extended to some other upstream networks
• It is effective only if ISP networks are willing to co-operate and install packet filters
The Internet Firewall
• The bipolar defense scheme can’t achieve
both effective packet detection and packet
filtering
• There are two methods, that employ a set
of distributed nodes in the Internet for
attack detection and packet filtering
– Route-based Packet Filtering Approach
(RPF)
– Distributed Attack Detection Approach
(DAD)
Route based
• It extends the packet filtering approach to the Internet
– Distributed packet filters examine the packets that are based on addresses and BGP routing
information
– A packet is considered an attack packet if it comes from an unexpected link
• Some Disadvantages
– It requires BGP messages to carry the source addresses - Overhead!
– Deployment is tough! – Filters should be placed in almost 1800 AS (when there were
10,000 Ass) and the no. of AS is continuously increasing.
– IT is unable to filter reflected packets
Distributed Attack Detection (DAD)
• It deploys a set of distributed Detection Systems (DSs) to see
if there are anomalies, misuses or any other problem with
network
• Anomaly detection: It observes and detects traffic patterns
that are not normal (e.g., unusual traffic intensity for specific
packet types
• Misuse detection: It identifies traffic that matches a known
attack signature
• These usually rely on anomaly detection. Different DSs
exchange attack information from their local observations
• An effective and deployable architecture should be designed
for DAD approach is a challenging task
Distributed Attack Detection (DAD)
Distributed Attack Detection (DAD)
A quick way
Disadvantages
• Limitations of Mathematical Nature:
– Choices of global and local thresholds and
traffic modeling, etc.
• Performance problem:
– Two-level detection can’t be useful for DDoS
attacks that are of short durations
– Sometimes the flash crowds trigger false
alarms
• Other ways of attack :
– DeS attacks that use ‘pulsing agents’ with
short bursts
– Using different sets of attack agents each
time
Summing Up
Current defense mechanisms are far from adequate
One promising direction is to develop a global infrastructure, an
Internet Firewall
Deployment and design considerations should be worked upon
We see that DDoS Defense is possible through careful planning, and
this topic covered defense mechanisms which try to discover and slow
down bad clients
THANK YOU
PLEASE FEEL FREE TO ASK YOUR QUESTIONS

More Related Content

What's hot

Entropy and denial of service attacks
Entropy and denial of service attacksEntropy and denial of service attacks
Entropy and denial of service attackschris zlatis
 
Denial of service attack
Denial of service attackDenial of service attack
Denial of service attackAhmed Ghazey
 
DDoS Attack and Mitigation
DDoS Attack and MitigationDDoS Attack and Mitigation
DDoS Attack and MitigationDevang Badrakiya
 
Time-based DDoS Detection and Mitigation for SDN Controller
Time-based DDoS Detection and Mitigation for SDN ControllerTime-based DDoS Detection and Mitigation for SDN Controller
Time-based DDoS Detection and Mitigation for SDN ControllerLippo Group Digital
 
Defense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningDefense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningeSAT Publishing House
 
Assingement on dos ddos
Assingement on dos  ddosAssingement on dos  ddos
Assingement on dos ddoskalyan kumar
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksSecurity Session
 
Denial of service attack
Denial of service attackDenial of service attack
Denial of service attackKaustubh Padwad
 
10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques10 DDoS Mitigation Techniques
10 DDoS Mitigation TechniquesIntruGuard
 
Honeypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat CommunityHoneypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat Communityamiable_indian
 
Entropy based DDos Detection in SDN
Entropy based DDos Detection in SDNEntropy based DDos Detection in SDN
Entropy based DDos Detection in SDNVishal Vasudev
 
Type of DDoS attacks with hping3 example
Type of DDoS attacks with hping3 exampleType of DDoS attacks with hping3 example
Type of DDoS attacks with hping3 exampleHimani Singh
 
DDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationDDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationJerod Brennen
 
Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)Gaurav Sharma
 

What's hot (20)

Entropy and denial of service attacks
Entropy and denial of service attacksEntropy and denial of service attacks
Entropy and denial of service attacks
 
Denial of service attack
Denial of service attackDenial of service attack
Denial of service attack
 
DDoS ATTACKS
DDoS ATTACKSDDoS ATTACKS
DDoS ATTACKS
 
Module 9 Dos
Module 9   DosModule 9   Dos
Module 9 Dos
 
DDoS Attack and Mitigation
DDoS Attack and MitigationDDoS Attack and Mitigation
DDoS Attack and Mitigation
 
Time-based DDoS Detection and Mitigation for SDN Controller
Time-based DDoS Detection and Mitigation for SDN ControllerTime-based DDoS Detection and Mitigation for SDN Controller
Time-based DDoS Detection and Mitigation for SDN Controller
 
Defense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningDefense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learning
 
Assingement on dos ddos
Assingement on dos  ddosAssingement on dos  ddos
Assingement on dos ddos
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacks
 
Ddos
DdosDdos
Ddos
 
Denial of service attack
Denial of service attackDenial of service attack
Denial of service attack
 
DDos
DDosDDos
DDos
 
DDOS ATTACKS
DDOS ATTACKSDDOS ATTACKS
DDOS ATTACKS
 
10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques
 
Honeypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat CommunityHoneypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat Community
 
Entropy based DDos Detection in SDN
Entropy based DDos Detection in SDNEntropy based DDos Detection in SDN
Entropy based DDos Detection in SDN
 
Type of DDoS attacks with hping3 example
Type of DDoS attacks with hping3 exampleType of DDoS attacks with hping3 example
Type of DDoS attacks with hping3 example
 
DDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationDDoS Attack Preparation and Mitigation
DDoS Attack Preparation and Mitigation
 
Denail of Service
Denail of ServiceDenail of Service
Denail of Service
 
Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)
 

Viewers also liked

DDoS Attacks in 2017: Beyond Packet Filtering
DDoS Attacks in 2017: Beyond Packet FilteringDDoS Attacks in 2017: Beyond Packet Filtering
DDoS Attacks in 2017: Beyond Packet FilteringQrator Labs
 
Audit Denial of Service (ddos)
Audit Denial of Service (ddos)Audit Denial of Service (ddos)
Audit Denial of Service (ddos)Phonesec
 
10 Most Common DDo S Attacks
10 Most Common DDo S Attacks10 Most Common DDo S Attacks
10 Most Common DDo S AttacksIntruGuard
 
Deep Learning for Artificial Intelligence (AI)
Deep Learning for Artificial Intelligence (AI)Deep Learning for Artificial Intelligence (AI)
Deep Learning for Artificial Intelligence (AI)Er. Shiva K. Shrestha
 
CEH - Module 10 : Denial of Service
CEH - Module 10 : Denial of ServiceCEH - Module 10 : Denial of Service
CEH - Module 10 : Denial of ServiceAvirot Mitamura
 
DDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDNDDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDNChao Chen
 
05 02 surveillance et analyse de traffic tcpip
05 02 surveillance et analyse de traffic tcpip05 02 surveillance et analyse de traffic tcpip
05 02 surveillance et analyse de traffic tcpipNoël
 
Firewalls
FirewallsFirewalls
Firewallsc0r3war
 
Attaques DDoS par Bruno Tréguier
Attaques DDoS par Bruno TréguierAttaques DDoS par Bruno Tréguier
Attaques DDoS par Bruno TréguierAFEIT
 
La détection d'intrusions est-elle morte en 2003 ? (Éric Gingras)
La détection d'intrusions est-elle morte en 2003 ? (Éric Gingras)La détection d'intrusions est-elle morte en 2003 ? (Éric Gingras)
La détection d'intrusions est-elle morte en 2003 ? (Éric Gingras)Hackfest Communication
 

Viewers also liked (14)

DDoS Attacks in 2017: Beyond Packet Filtering
DDoS Attacks in 2017: Beyond Packet FilteringDDoS Attacks in 2017: Beyond Packet Filtering
DDoS Attacks in 2017: Beyond Packet Filtering
 
Audit Denial of Service (ddos)
Audit Denial of Service (ddos)Audit Denial of Service (ddos)
Audit Denial of Service (ddos)
 
10 Most Common DDo S Attacks
10 Most Common DDo S Attacks10 Most Common DDo S Attacks
10 Most Common DDo S Attacks
 
Deep Learning for Artificial Intelligence (AI)
Deep Learning for Artificial Intelligence (AI)Deep Learning for Artificial Intelligence (AI)
Deep Learning for Artificial Intelligence (AI)
 
D do s
D do sD do s
D do s
 
CEH - Module 10 : Denial of Service
CEH - Module 10 : Denial of ServiceCEH - Module 10 : Denial of Service
CEH - Module 10 : Denial of Service
 
DDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDNDDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDN
 
Snort IDS/IPS Basics
Snort IDS/IPS BasicsSnort IDS/IPS Basics
Snort IDS/IPS Basics
 
05 02 surveillance et analyse de traffic tcpip
05 02 surveillance et analyse de traffic tcpip05 02 surveillance et analyse de traffic tcpip
05 02 surveillance et analyse de traffic tcpip
 
Firewalls
FirewallsFirewalls
Firewalls
 
Attaques DDoS par Bruno Tréguier
Attaques DDoS par Bruno TréguierAttaques DDoS par Bruno Tréguier
Attaques DDoS par Bruno Tréguier
 
Prés kais
Prés kaisPrés kais
Prés kais
 
La détection d'intrusions est-elle morte en 2003 ? (Éric Gingras)
La détection d'intrusions est-elle morte en 2003 ? (Éric Gingras)La détection d'intrusions est-elle morte en 2003 ? (Éric Gingras)
La détection d'intrusions est-elle morte en 2003 ? (Éric Gingras)
 
Denial Of Service Attack
Denial Of Service AttackDenial Of Service Attack
Denial Of Service Attack
 

Similar to DDoS Attacks and Defenses

INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMBhushan Gajare
 
透视消费者.ppt
透视消费者.ppt透视消费者.ppt
透视消费者.pptwei mingyang
 
VTU 8TH SEM INFORMATION AND NETWORK SECURITY SOLVED PAPERS
VTU 8TH SEM INFORMATION AND NETWORK SECURITY SOLVED PAPERSVTU 8TH SEM INFORMATION AND NETWORK SECURITY SOLVED PAPERS
VTU 8TH SEM INFORMATION AND NETWORK SECURITY SOLVED PAPERSvtunotesbysree
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection toolsvishalgohel12195
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
Unleash the Hammer on Denial-of-Service: Conquer DDos Attacks!
Unleash the Hammer on Denial-of-Service: Conquer DDos Attacks!Unleash the Hammer on Denial-of-Service: Conquer DDos Attacks!
Unleash the Hammer on Denial-of-Service: Conquer DDos Attacks!PriyadharshiniHemaku
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptxLlobarro2
 
Ip traceback seminar full report
Ip traceback seminar full reportIp traceback seminar full report
Ip traceback seminar full reportdeepakmarndi
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPROIDEA
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliMarta Pacyga
 
I034_I041_I052_DDOS Attacks_Presentation.pdf
I034_I041_I052_DDOS Attacks_Presentation.pdfI034_I041_I052_DDOS Attacks_Presentation.pdf
I034_I041_I052_DDOS Attacks_Presentation.pdfDevesh Pawar
 
IRJET- DDOS Detection System using C4.5 Decision Tree Algorithm
IRJET- DDOS Detection System using C4.5 Decision Tree AlgorithmIRJET- DDOS Detection System using C4.5 Decision Tree Algorithm
IRJET- DDOS Detection System using C4.5 Decision Tree AlgorithmIRJET Journal
 
Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Securitypadmeshagrekar
 
Ddos- distributed denial of service
Ddos- distributed denial of service Ddos- distributed denial of service
Ddos- distributed denial of service laxmi chandolia
 

Similar to DDoS Attacks and Defenses (20)

INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEM
 
透视消费者.ppt
透视消费者.ppt透视消费者.ppt
透视消费者.ppt
 
VTU 8TH SEM INFORMATION AND NETWORK SECURITY SOLVED PAPERS
VTU 8TH SEM INFORMATION AND NETWORK SECURITY SOLVED PAPERSVTU 8TH SEM INFORMATION AND NETWORK SECURITY SOLVED PAPERS
VTU 8TH SEM INFORMATION AND NETWORK SECURITY SOLVED PAPERS
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Unleash the Hammer on Denial-of-Service: Conquer DDos Attacks!
Unleash the Hammer on Denial-of-Service: Conquer DDos Attacks!Unleash the Hammer on Denial-of-Service: Conquer DDos Attacks!
Unleash the Hammer on Denial-of-Service: Conquer DDos Attacks!
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
 
Black hole attack
Black hole attackBlack hole attack
Black hole attack
 
Ip traceback seminar full report
Ip traceback seminar full reportIp traceback seminar full report
Ip traceback seminar full report
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
 
I034_I041_I052_DDOS Attacks_Presentation.pdf
I034_I041_I052_DDOS Attacks_Presentation.pdfI034_I041_I052_DDOS Attacks_Presentation.pdf
I034_I041_I052_DDOS Attacks_Presentation.pdf
 
IRJET- DDOS Detection System using C4.5 Decision Tree Algorithm
IRJET- DDOS Detection System using C4.5 Decision Tree AlgorithmIRJET- DDOS Detection System using C4.5 Decision Tree Algorithm
IRJET- DDOS Detection System using C4.5 Decision Tree Algorithm
 
Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Security
 
1766 1770
1766 17701766 1770
1766 1770
 
1766 1770
1766 17701766 1770
1766 1770
 
ids.ppt
ids.pptids.ppt
ids.ppt
 
Ddos- distributed denial of service
Ddos- distributed denial of service Ddos- distributed denial of service
Ddos- distributed denial of service
 
Ip trace ppt
Ip trace pptIp trace ppt
Ip trace ppt
 
Network security
 Network security Network security
Network security
 

Recently uploaded

Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 

Recently uploaded (20)

Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 

DDoS Attacks and Defenses

  • 1. Distributed Denial of Service Team Members: Anus Irshad: 130909 Bilal Amjad: 130927
  • 2. Distributed Denial of Service (DDoS) “This is a process in which many computer systems, comprimised by a host, send useless data to a network to stop internet connection”
  • 3. DDoS: How It Can be Done? Find a weakness and then use that weakness as a ping to death Attack the victims with data encryption and decryption
  • 4. Describing DDoS Attacks These attacks usually don’t depend on any of network protocols They have a large number of compromised hosts that send useless or harmful packets of data to a victim These have become a major problem because of availability of user friendly attack tools on one hand and lack of defending solutions of other hand
  • 5. Recorded DDoS Attacks • One attack happened in may and June of 1998 when first primitive tool were developed in underground. This attack was on small networks only • One took place on august 17 1999 on the university of Minnesota and was reported to network operations and security teams • An attack happened in February 2000 on yahoo, eBay amazon and some other websites • Another report shows more than 12000 attacks during a three week period
  • 6. Types of DDoS Attacks Attack Types Direct Reflector
  • 7. Direct Attacks • A large number of packets is sent to a victim • Source addresses made spoofed to make the response go somewhere else
  • 8. Reflector Attacks • Routers and servers are used as incorrect nodes and are known as reflectors • The attacker sends packets that need response to the reflectors with the packets’ source address set to victim’s address • TCP,UCP,ICMP can be used as RST packets • The victims don’t send any packets back so the backward analysis does not work here • The packets are legitimate so they can’t be filtered.
  • 10. How Many Packets are Required to Attack? • If a victim has something that can be used to take N half open connections, then the following can be its capability of processing SYN packets • G/D/INFINITY/N queue where : – G = General arrival process for the SYN packets – D = Deterministic lifetime of each half-open connection if not receiving the third handshaking message
  • 11. Minimal Rates of SYN Packets (to stall TCP servers in SYN flooding attacks)
  • 12. Is There Any Solution to This Problem? The defense can be done in three ways: Preemption and prevention should be done before the attack The attack should be detected and then filtered if preemption and prevention is not done Attack source trace back and Identification
  • 13. Prevention and Preemption • Hosts should be protected from masters and agent implants by using signatures and scanning procedures • Monitor network traffic for known attack messages sent between attackers and masters • Cyber informants and cyber spies should be there to detect attack
  • 14. Attack Source Traceback and Identification • There should be after-the-fact response. • Traceback (This means to identify the real source of packet. For this information routers can be used because they can they can record information • Traceback can’t work out every time because of NATs and firewalls but it is still a helpful and efficient method to be used
  • 15. Detection and Filtering • This happens in two phases. In the first phase the packets are identified and in the second phase the packets are classified and dropped • Effectiveness of Detection • FPR (False Positive Ratio): • No. of false positives/Total number of confirmed normal packets • FNR (False Negative Ratio): • No. of false negatives/Total number of confirmed attack packets • Effectiveness of filtering • It detects phases using victim identities so packets can be easily dropped. • Percentage of packets that can survive in an attack is called Normal Percentage Survive Ratio(NSPR).
  • 17. Attack Detection and Filtering • Source networks – Packets based on address spoofing can be filtered – Direct attacks can be easily filtered but reflector attacks are difficult – It should be ensured that all the ISPs have ingress packet filtering. Very difficult (Impossible?) Victim’s network – The victim can detect attack on volume of incoming traffic or degraded performance. – Other mechanisms: IP Hopping (Host frequently changes it’s IP address when attack is detected. DNS tracing can still help the attackers) – Last Straw: If incoming link gets jammed then victim will have to shut down and ask the upstream ISP to filter the packets
  • 18. Attack Detection and Filtering On the Victim’s Upstream ISP Network: • Victim sends requests frequently to filter packets • The automation can be done by designing intrusion alert systems • Normal packets may still be dropped, and the network can still be jammed On other Upstream ISP Networks: • This approach can be extended to some other upstream networks • It is effective only if ISP networks are willing to co-operate and install packet filters
  • 19. The Internet Firewall • The bipolar defense scheme can’t achieve both effective packet detection and packet filtering • There are two methods, that employ a set of distributed nodes in the Internet for attack detection and packet filtering – Route-based Packet Filtering Approach (RPF) – Distributed Attack Detection Approach (DAD)
  • 20. Route based • It extends the packet filtering approach to the Internet – Distributed packet filters examine the packets that are based on addresses and BGP routing information – A packet is considered an attack packet if it comes from an unexpected link • Some Disadvantages – It requires BGP messages to carry the source addresses - Overhead! – Deployment is tough! – Filters should be placed in almost 1800 AS (when there were 10,000 Ass) and the no. of AS is continuously increasing. – IT is unable to filter reflected packets
  • 21. Distributed Attack Detection (DAD) • It deploys a set of distributed Detection Systems (DSs) to see if there are anomalies, misuses or any other problem with network • Anomaly detection: It observes and detects traffic patterns that are not normal (e.g., unusual traffic intensity for specific packet types • Misuse detection: It identifies traffic that matches a known attack signature • These usually rely on anomaly detection. Different DSs exchange attack information from their local observations • An effective and deployable architecture should be designed for DAD approach is a challenging task
  • 23. Distributed Attack Detection (DAD) A quick way
  • 24. Disadvantages • Limitations of Mathematical Nature: – Choices of global and local thresholds and traffic modeling, etc. • Performance problem: – Two-level detection can’t be useful for DDoS attacks that are of short durations – Sometimes the flash crowds trigger false alarms • Other ways of attack : – DeS attacks that use ‘pulsing agents’ with short bursts – Using different sets of attack agents each time
  • 25. Summing Up Current defense mechanisms are far from adequate One promising direction is to develop a global infrastructure, an Internet Firewall Deployment and design considerations should be worked upon We see that DDoS Defense is possible through careful planning, and this topic covered defense mechanisms which try to discover and slow down bad clients
  • 26. THANK YOU PLEASE FEEL FREE TO ASK YOUR QUESTIONS