SlideShare a Scribd company logo
Intrusion Detection & Prevention System
PROJECT PROFILE
• Intrusion Detection & Prevention SystemProject Title
• Mr. Simanta HazraProject Guide
• 5 MembersTeam Strength
TEAM MEMBERS
Deepak Kr Saw
Nikhil Raj
Praveen Jha
Rahul Kumar Sharma
Rajesh Kumar
Technology Used
Linux Mint
Ubuntu
12.04 Server
Edition
Windows 8
Windows XP
BackTrack 5
[ ATTACKER ]
GNS3 Virtual Box
Snort IDS
/IPS
Requirements &
Specifications• DISK SPACE & MEMORY REQUIREMENTS
• PROCESSER REQUIREMENTS :
Intel / AMD processors (32 bit or 64 bit) with Virtualization Technology
VIRTUAL BOX DISK SPACE
REQUIREMENT
MEMORY REQUIREMENT
UBUNTU SERVER [SNORT] 5 GB 512 MB
WINDOWS XP [VICTIM] 3 GB 256 MB
LINUX MINT [VICTIM] 5 GB 512 MB
BACKTRACK [ATTACKER] 15 GB 512 MB
WINDOWS 8 [HOST] 20 GB 1.5 GB
Terminology
• ROUTERS
 Layer 3 networking device that is used to put packet in the correct route to reach its
final destination
• FIREWALL
 Hardware / software device installed between internal network and rest of the
internet that allows or denies any traffic depending upon the predefined rule.
• SWITCHES
 Layer 2 networking device that is for node to node delivery of packet
• IDS / IPS SENSOR
 Intrusion Detection System / Intrusion Prevention System Sensor are dedicated
appliance for analyzing the traffic it receives.
What is Intrusion?
 Anybody trying to gain unauthorized
access to the network.
 Virus, Trojans and Worms replicating in
the network.
 Sending specially crafted packets to
exploit any specific vulnerability.
 Attacks that would make the services
unresponsive even for legitimate clients.
Types of Intrusion / Attacks
 Web Based Attacks
• Sql Injection, Web Shells
• LFI , RFI and XSS Attacks.
 Network Based Attacks
• Unauthorized Login
• Denial Of Service attacks.
• Scanning ports and services.
• Replication of Worms, Trojan, Virus.
• Spoofing Attacks ( Arpspoof, Dns spoof Attacks ).
 Triggering Vulnerabilities
• Exploiting Buffer Overflow attacks.
 Zero Day Attacks
• Attacks that aren’t known.
Intrusion Detection System
 An Intrusion detection system (IDS) is software or hardware designed to monitor,
analyze and respond to events occurring in a computer system or network for signs
of possible incidents of violation in security policies.
 It is more advanced packet filter than
conventional firewall.
 Analyses payload of each packet with
predefined signature or anomaly and
flags the traffic as good or malicious .
 Malicious packets logged for further
analyses by network administrator
SNORT : Open Source IDS /
IPS
• Open source, freely available IDS software except for rules
• Installed as dedicated server on Windows and Linux, Solaris operating
systems
• Placed as network sensor in a network
• Rules are set of instructions defined to take certain action after matching
some sort of signatures
• Works in three modes
• Sniffer Mode : sniffs each packet receiced
• Packet Logger Mode : logs packets to a file
• Intrusion Detection / Prevention Mode : each packet is compared with
signature and if match found, flagged as alert.
Classification of IDS
IDS
Signature
Based
Anomaly
Based
Signature Based IDS
Works similar to Antivirus
Low false positive rates
Highly effective towards
well known attack
Fails to identify Zero Day Attacks,
Advanced Malware Attacks.
 Can be Bypassed by changing
the signature of attack.
 Signature Based IDS analyses content of each packet at Layer 7 and compares it
with a set of predefined signatures.
Anomaly Based IDS
 Monitors network traffic and compares it against an established baseline
for normal use and classifying it as either normal or anomalous.
 Based on rules, rather
than patterns or signatures.
 Can be accomplished using
Artificial Intelligence and strict
mathematical modelling
technique.
 Prone to high false positive rate
Types of IDS
IDS
Host
Based
Network
Based
Host Based IDS
• Software (Agents) installed on computers to monitor input and
output packets from device
• It performs log analysis, file integrity checking, policy monitoring,
rootkit detection, real-time alerting and active response.
• Examples:
• Cisco Security Agent (CSA) , Tripwire
web server
Host Based IDS
Firewall
Agent Agent Agent Agent
Agent Agent
DNS server
Agent Agent
Internet
WWW Server
Network Based IDS
• Connected to network segments to monitor, analyse and respond to network
traffic.
• A single IDS sensor can monitor many hosts
• NIDS sensors are available in two formats
• Appliance: It consists of specialized hardware sensor and its dedicated software. The
hardware consists of specialized NIC’s, processors and hard disks to efficiently capture
traffic and perform analysis.
• Examples: Cisco IDS 4200 series, IBM Real Secure Network
• Software: Sensor software installed on server and placed in network to monitor
network traffic.
• Examples: Snort
Network Based IDS
DNS
server
WWW
server
Sensor
Sensor
Firewall
Untrusted
network
Management
System
Passive Detection Mode :
IDS
DNS
server
WWW
server
Sensor
Firewall
Management
System
Router
Switch
Internet
Internal Network
Configured as
span port
Inline Mode : IPS
TargetManagement
System
The sensor resides in the
data forwarding path.
If a packet triggers a
signature, it can be
dropped before it
reaches its target.
An alert can be
sent to the
management console.
Sensor
Attacker
Access Control List Rule
• List of conditions that controls access to any network resource, filter
unwanted traffic and used to implement security policy.
• Used to filter traffic at any interface on the basis of source ip, protocol,
destination port, destination ip etc.
• Example : config # access-list 25 permit 192.168.1.0 0.0.0.255
config # access-list 102 deny ip any any
• These ACL must be associated with the interface where filter needs to be
applied.
config # inter f0/0
(config-if) # ip access-group 25 out
Scenario I : Internal Attack
Firewall
Management
Server
Router Switch
CONFIGURED
AS SPAN PORT
Internet
Attacker
Ubuntu
Windows
ATTACKER (BACKTRACK) & VICTIM
(UBUNTU , WINDOWS) ARE
CONNECTED TO SAME NETWORK
ATTACKER TRYING TO
FINGERPRINT THE
VICTIM USING NMAP
IDS SENSOR WILL RECEIVE A
COPY OF EACH PACKET SEND
AND RECEVIED BY ATTACKER
THROUGH SPAN PORT
IDS SENSOR ANALYSES
CONTENT OF EACH PACKET ,
IF THE PAYLOAD MATCHES
WITH PREDEFINED
SIGNATURE. THEN , IT IS
FLAGGED AS AN ALERT AND
DETAILS ARE SAVED IN THE
MYSQL DATABASE
MANAGEMENT SERVER IS
USED TO VIEW THESE ALERTS
VIA WEB INTERFACE BY THE
NETWORK ADMINISTRATOR
NETWORK ADMIN CAN
FIRE ACCESS CONTROL
LIST RULE (ACL) ON
THE SWITCH TO BLOCK
THE ATTACKER
NOW WHEN ATTACKER TRIES
TO REACH THE VICTIM
(WINDOWS), HIS PACKETS
WILL BE DISCARDED
IDS Sensor
ACL RULE UPDATED
SUCCESSFULLY
Scenario II : External Attack
Firewall Router Switch
CONFIGURED
AS SPAN PORT
Mac
Ubuntu
Windows
Internet
ATTACKER SENDS
MALICIOUS PACKET
INTO THE NETWORK
IDS RECEVIES THE
TRAFFIC, ANALYSES IT AND
IF MALICIOUS STORES
ALERT IN DATABASE.
NETWORK ADMIN
TRIGGERS ACL RULE
TO BLOCK THE
ATTACKER
IDS SensorManagement Server
Attacker
ADMIN CAN VIEW
ALERT VIA WEB
CONSOLE
ATTACKER IS CONNECTED
VIA INTERNET ( OR OTHER
UNTRUSTED NETWORK)
ACL RULE UPDATED
SUCCESSFULLY
NOW WHEN ATTACKER AGAIN
TRIES TO ACCESS THE VICTIM,
HIS PACKETS ARE DISCARDED
How to protect IDS / IPS ?
• Don't run any service on your IDS sensor.
• The platform on which you are running IDS should be
patched with the latest releases from your vendor.
• Configure the IDS machine so that it does not respond to
ping (ICMP Echo-type) packets.
• User accounts should not be created except those that are
absolutely necessary.
Conclusion
• Intrusion detection system (IDS) is software or hardware designed to monitor,
analyze and respond to network traffic .
• Can be classified as Profile or Signature based intrusion detection.
• IDS is used as promiscuous mode protection
• IPS is used as Inline mode protection for securing internal network
• Cisco 4200 series IDS and IPS sensors offer rich set of features for IDS and IPS
• Snort is an open source, free IDS and can operate in sniff , logging and Intrusion
detection/prevention modes. Snort uses rules to analyze traffic.
• Each packet is inspected by IDS, if found malicious is flagged as alert and saved in
MySql Database.
• Network Administrator can view these alerts using Snort Report and trigger Access
Control List rule to block the Attacker.
References
Wikipedia
Google
Blogspot
Linux Mint
Ubuntu
BackTrack
Wikimedia
Intrusion detection and prevention system

More Related Content

What's hot

Firewall in Network Security
Firewall in Network SecurityFirewall in Network Security
Firewall in Network Security
lalithambiga kamaraj
 
Basics of Denial of Service Attacks
Basics of Denial of Service AttacksBasics of Denial of Service Attacks
Basics of Denial of Service Attacks
Hansa Nidushan
 
Intrusion Detection System Project Report
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project Report
Raghav Bisht
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
CAS
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
Roshan Ranabhat
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime
patelripal99
 
Denial of service
Denial of serviceDenial of service
Denial of service
garishma bhatia
 
Types of attacks
Types of attacksTypes of attacks
Types of attacks
Vivek Gandhi
 
Network Security
Network SecurityNetwork Security
Network Security
MAJU
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionUmesh Dhital
 
Network security
Network securityNetwork security
Network security
Estiak Khan
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
Rahmat Suhatman
 
Cia security model
Cia security modelCia security model
Cia security model
Imran Ahmed
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
Mohit Belwal
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
Self-employed
 
Network security
Network securityNetwork security
Network security
quest university nawabshah
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewall
Coder Tech
 
Web application attacks
Web application attacksWeb application attacks
Web application attacks
hruth
 
Dos attack
Dos attackDos attack
Dos attack
Manjushree Mashal
 

What's hot (20)

Firewall in Network Security
Firewall in Network SecurityFirewall in Network Security
Firewall in Network Security
 
Basics of Denial of Service Attacks
Basics of Denial of Service AttacksBasics of Denial of Service Attacks
Basics of Denial of Service Attacks
 
Intrusion Detection System Project Report
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project Report
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime
 
Denial of service
Denial of serviceDenial of service
Denial of service
 
Types of attacks
Types of attacksTypes of attacks
Types of attacks
 
Network Security
Network SecurityNetwork Security
Network Security
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Network security
Network securityNetwork security
Network security
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Cia security model
Cia security modelCia security model
Cia security model
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Intrusion Prevention System
Intrusion Prevention SystemIntrusion Prevention System
Intrusion Prevention System
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Network security
Network securityNetwork security
Network security
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewall
 
Web application attacks
Web application attacksWeb application attacks
Web application attacks
 
Dos attack
Dos attackDos attack
Dos attack
 

Viewers also liked

Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
shraddha_b
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
Aparna Bhadran
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection Systems
Paul Green
 
Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)
david rom
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using Snort
Disha Bedi
 
Key management
Key managementKey management
Key management
Brandon Byungyong Jo
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distribution
Riya Choudhary
 
Hcl
HclHcl
Snort IDS/IPS Basics
Snort IDS/IPS BasicsSnort IDS/IPS Basics
Snort IDS/IPS Basics
Mahendra Pratap Singh
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
Anton Chuvakin
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
primeteacher32
 
Wireshark Basics
Wireshark BasicsWireshark Basics
Wireshark Basics
Yoram Orzach
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]
SISA Information Security Pvt.Ltd
 
Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypotmmubashirkhan
 
Snort
SnortSnort
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
Devil's Cafe
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
Narudom Roongsiriwong, CISSP
 

Viewers also liked (20)

Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection Systems
 
Push N Pull
Push N PullPush N Pull
Push N Pull
 
Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)
 
Push & Pull
Push & PullPush & Pull
Push & Pull
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using Snort
 
Key management
Key managementKey management
Key management
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distribution
 
Hcl
HclHcl
Hcl
 
Snort IDS/IPS Basics
Snort IDS/IPS BasicsSnort IDS/IPS Basics
Snort IDS/IPS Basics
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
 
Wireshark Basics
Wireshark BasicsWireshark Basics
Wireshark Basics
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]
 
Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypot
 
Snort
SnortSnort
Snort
 
Snort ppt
Snort pptSnort ppt
Snort ppt
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 

Similar to Intrusion detection and prevention system

Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptx
ssuserc517ee1
 
Intrusion detection and prevention
Intrusion detection and preventionIntrusion detection and prevention
Intrusion detection and preventionNicholas Davis
 
Intrusion Detection And Prevention
Intrusion Detection And PreventionIntrusion Detection And Prevention
Intrusion Detection And PreventionNicholas Davis
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniLoay Elbasyouni
 
arun.ppt
arun.pptarun.ppt
arun.ppt
DiyarAldusky
 
Idps technology starter v2.0
Idps technology starter v2.0Idps technology starter v2.0
ids.ppt
ids.pptids.ppt
ids.ppt
Agostinho9
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
whitehat 'People'
 
INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEM
Bhushan Gajare
 
IDS n IPS
IDS n IPSIDS n IPS
Pass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityPass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network Security
Hecrocro
 
Day4
Day4Day4
Day4
Jai4uk
 
IS-Types of IDPSs.pptx
IS-Types of IDPSs.pptxIS-Types of IDPSs.pptx
IS-Types of IDPSs.pptx
V.V.Vanniaperumal College for Women
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptx
SriK49
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewalls
Divya Jyoti
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
hibaehed
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
Sam Bowne
 

Similar to Intrusion detection and prevention system (20)

Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptx
 
Intrusion detection and prevention
Intrusion detection and preventionIntrusion detection and prevention
Intrusion detection and prevention
 
Intrusion Detection And Prevention
Intrusion Detection And PreventionIntrusion Detection And Prevention
Intrusion Detection And Prevention
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouni
 
arun.ppt
arun.pptarun.ppt
arun.ppt
 
Ids
IdsIds
Ids
 
arun.ppt
arun.pptarun.ppt
arun.ppt
 
Idps technology starter v2.0
Idps technology starter v2.0Idps technology starter v2.0
Idps technology starter v2.0
 
ids.ppt
ids.pptids.ppt
ids.ppt
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 
INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEM
 
IDS n IPS
IDS n IPSIDS n IPS
IDS n IPS
 
Pass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityPass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network Security
 
Day4
Day4Day4
Day4
 
IS-Types of IDPSs.pptx
IS-Types of IDPSs.pptxIS-Types of IDPSs.pptx
IS-Types of IDPSs.pptx
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptx
 
012
012012
012
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewalls
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
 

Recently uploaded

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 

Recently uploaded (20)

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 

Intrusion detection and prevention system

  • 1. Intrusion Detection & Prevention System
  • 2. PROJECT PROFILE • Intrusion Detection & Prevention SystemProject Title • Mr. Simanta HazraProject Guide • 5 MembersTeam Strength
  • 3. TEAM MEMBERS Deepak Kr Saw Nikhil Raj Praveen Jha Rahul Kumar Sharma Rajesh Kumar
  • 4. Technology Used Linux Mint Ubuntu 12.04 Server Edition Windows 8 Windows XP BackTrack 5 [ ATTACKER ] GNS3 Virtual Box Snort IDS /IPS
  • 5. Requirements & Specifications• DISK SPACE & MEMORY REQUIREMENTS • PROCESSER REQUIREMENTS : Intel / AMD processors (32 bit or 64 bit) with Virtualization Technology VIRTUAL BOX DISK SPACE REQUIREMENT MEMORY REQUIREMENT UBUNTU SERVER [SNORT] 5 GB 512 MB WINDOWS XP [VICTIM] 3 GB 256 MB LINUX MINT [VICTIM] 5 GB 512 MB BACKTRACK [ATTACKER] 15 GB 512 MB WINDOWS 8 [HOST] 20 GB 1.5 GB
  • 6. Terminology • ROUTERS  Layer 3 networking device that is used to put packet in the correct route to reach its final destination • FIREWALL  Hardware / software device installed between internal network and rest of the internet that allows or denies any traffic depending upon the predefined rule. • SWITCHES  Layer 2 networking device that is for node to node delivery of packet • IDS / IPS SENSOR  Intrusion Detection System / Intrusion Prevention System Sensor are dedicated appliance for analyzing the traffic it receives.
  • 7. What is Intrusion?  Anybody trying to gain unauthorized access to the network.  Virus, Trojans and Worms replicating in the network.  Sending specially crafted packets to exploit any specific vulnerability.  Attacks that would make the services unresponsive even for legitimate clients.
  • 8. Types of Intrusion / Attacks  Web Based Attacks • Sql Injection, Web Shells • LFI , RFI and XSS Attacks.  Network Based Attacks • Unauthorized Login • Denial Of Service attacks. • Scanning ports and services. • Replication of Worms, Trojan, Virus. • Spoofing Attacks ( Arpspoof, Dns spoof Attacks ).  Triggering Vulnerabilities • Exploiting Buffer Overflow attacks.  Zero Day Attacks • Attacks that aren’t known.
  • 9. Intrusion Detection System  An Intrusion detection system (IDS) is software or hardware designed to monitor, analyze and respond to events occurring in a computer system or network for signs of possible incidents of violation in security policies.  It is more advanced packet filter than conventional firewall.  Analyses payload of each packet with predefined signature or anomaly and flags the traffic as good or malicious .  Malicious packets logged for further analyses by network administrator
  • 10. SNORT : Open Source IDS / IPS • Open source, freely available IDS software except for rules • Installed as dedicated server on Windows and Linux, Solaris operating systems • Placed as network sensor in a network • Rules are set of instructions defined to take certain action after matching some sort of signatures • Works in three modes • Sniffer Mode : sniffs each packet receiced • Packet Logger Mode : logs packets to a file • Intrusion Detection / Prevention Mode : each packet is compared with signature and if match found, flagged as alert.
  • 12. Signature Based IDS Works similar to Antivirus Low false positive rates Highly effective towards well known attack Fails to identify Zero Day Attacks, Advanced Malware Attacks.  Can be Bypassed by changing the signature of attack.  Signature Based IDS analyses content of each packet at Layer 7 and compares it with a set of predefined signatures.
  • 13. Anomaly Based IDS  Monitors network traffic and compares it against an established baseline for normal use and classifying it as either normal or anomalous.  Based on rules, rather than patterns or signatures.  Can be accomplished using Artificial Intelligence and strict mathematical modelling technique.  Prone to high false positive rate
  • 15. Host Based IDS • Software (Agents) installed on computers to monitor input and output packets from device • It performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response. • Examples: • Cisco Security Agent (CSA) , Tripwire web server
  • 16. Host Based IDS Firewall Agent Agent Agent Agent Agent Agent DNS server Agent Agent Internet WWW Server
  • 17. Network Based IDS • Connected to network segments to monitor, analyse and respond to network traffic. • A single IDS sensor can monitor many hosts • NIDS sensors are available in two formats • Appliance: It consists of specialized hardware sensor and its dedicated software. The hardware consists of specialized NIC’s, processors and hard disks to efficiently capture traffic and perform analysis. • Examples: Cisco IDS 4200 series, IBM Real Secure Network • Software: Sensor software installed on server and placed in network to monitor network traffic. • Examples: Snort
  • 19. Passive Detection Mode : IDS DNS server WWW server Sensor Firewall Management System Router Switch Internet Internal Network Configured as span port
  • 20. Inline Mode : IPS TargetManagement System The sensor resides in the data forwarding path. If a packet triggers a signature, it can be dropped before it reaches its target. An alert can be sent to the management console. Sensor Attacker
  • 21. Access Control List Rule • List of conditions that controls access to any network resource, filter unwanted traffic and used to implement security policy. • Used to filter traffic at any interface on the basis of source ip, protocol, destination port, destination ip etc. • Example : config # access-list 25 permit 192.168.1.0 0.0.0.255 config # access-list 102 deny ip any any • These ACL must be associated with the interface where filter needs to be applied. config # inter f0/0 (config-if) # ip access-group 25 out
  • 22. Scenario I : Internal Attack Firewall Management Server Router Switch CONFIGURED AS SPAN PORT Internet Attacker Ubuntu Windows ATTACKER (BACKTRACK) & VICTIM (UBUNTU , WINDOWS) ARE CONNECTED TO SAME NETWORK ATTACKER TRYING TO FINGERPRINT THE VICTIM USING NMAP IDS SENSOR WILL RECEIVE A COPY OF EACH PACKET SEND AND RECEVIED BY ATTACKER THROUGH SPAN PORT IDS SENSOR ANALYSES CONTENT OF EACH PACKET , IF THE PAYLOAD MATCHES WITH PREDEFINED SIGNATURE. THEN , IT IS FLAGGED AS AN ALERT AND DETAILS ARE SAVED IN THE MYSQL DATABASE MANAGEMENT SERVER IS USED TO VIEW THESE ALERTS VIA WEB INTERFACE BY THE NETWORK ADMINISTRATOR NETWORK ADMIN CAN FIRE ACCESS CONTROL LIST RULE (ACL) ON THE SWITCH TO BLOCK THE ATTACKER NOW WHEN ATTACKER TRIES TO REACH THE VICTIM (WINDOWS), HIS PACKETS WILL BE DISCARDED IDS Sensor ACL RULE UPDATED SUCCESSFULLY
  • 23. Scenario II : External Attack Firewall Router Switch CONFIGURED AS SPAN PORT Mac Ubuntu Windows Internet ATTACKER SENDS MALICIOUS PACKET INTO THE NETWORK IDS RECEVIES THE TRAFFIC, ANALYSES IT AND IF MALICIOUS STORES ALERT IN DATABASE. NETWORK ADMIN TRIGGERS ACL RULE TO BLOCK THE ATTACKER IDS SensorManagement Server Attacker ADMIN CAN VIEW ALERT VIA WEB CONSOLE ATTACKER IS CONNECTED VIA INTERNET ( OR OTHER UNTRUSTED NETWORK) ACL RULE UPDATED SUCCESSFULLY NOW WHEN ATTACKER AGAIN TRIES TO ACCESS THE VICTIM, HIS PACKETS ARE DISCARDED
  • 24. How to protect IDS / IPS ? • Don't run any service on your IDS sensor. • The platform on which you are running IDS should be patched with the latest releases from your vendor. • Configure the IDS machine so that it does not respond to ping (ICMP Echo-type) packets. • User accounts should not be created except those that are absolutely necessary.
  • 25. Conclusion • Intrusion detection system (IDS) is software or hardware designed to monitor, analyze and respond to network traffic . • Can be classified as Profile or Signature based intrusion detection. • IDS is used as promiscuous mode protection • IPS is used as Inline mode protection for securing internal network • Cisco 4200 series IDS and IPS sensors offer rich set of features for IDS and IPS • Snort is an open source, free IDS and can operate in sniff , logging and Intrusion detection/prevention modes. Snort uses rules to analyze traffic. • Each packet is inspected by IDS, if found malicious is flagged as alert and saved in MySql Database. • Network Administrator can view these alerts using Snort Report and trigger Access Control List rule to block the Attacker.