SlideShare a Scribd company logo
1 of 4
Download to read offline
ISSN 2350-1022
International Journal of Recent Research in Mathematics Computer Science and Information Technology
Vol. 2, Issue 2, pp: (27-30), Month: October 2015 – March 2016, Available at: www.paperpublications.org
Page | 27
Paper Publications
Network Security Using IDS, IPS & Honeypot
1
Surabhi Malav, 2
Medankar Sanika Avinash, 3
Nagarkar Sanika Satish,
4
Shah Charmi Sandeep
Abstract: Various exploits are being used to compromise the network. These exploits are capable of breaking into
any secured networks. To increase efficiency of network security, Honeypot was introduced by LANCE
SPITZNER in 1999. Honeypots are virtual servers which appears as actual servers to attackers. Honeypot detect
attacks with the help of IDS; trap and deflect those packets sent by attackers. Honeypot maintains logs of
intruding activities. So, in the proposed system, the system handles multiple clients using the concept of honeypot.
Intrusion detection system (IDS) monitor whole network and looks for intrusion. When any intrusion occurs
honeypot will be activated. This activated honeypot will divert the traffic to dummy/virtual servers & back track
the source (IP address) or origin of that attack.
Keywords: IDS, IPS, Honeypot, Virtual Server.
I. INTRODUCTION
In present era, many attackers attack the network so as to gain the information or damage the system. These attacks are in
the form of malware or more dangerous as Distributed Denial-Of-Service (DDoS) attack. There are many existing
standalone systems are there to detect and prevent the network from attacks like Firewall, Intrusion-Detection-
System(IDS) and Intrusion-prevention-System(IPS). They are not centralized &intruding into the network becomes easy
for the attackers. To overcome the drawback of existing system concept of honeypot was introduced. Since all these
systems were needed to be installed separately and also were architecture dependent, increased the complexity.
In this paper, we propose the system which combines specific features and services of Intrusion-Detection-System (IDS),
Intrusion-prevention-System (IPS) and Honeypot.
The system will be architecture independent, centralized and more beneficial. To determine these security parameters is to
build a formula to represent the idea of security.
Security=Visibility + Control
This formula is the base of this project.
II. MODULES
1. Intrusion-Detection-System (IDS).
A. Traffic Monitor.
B. Detection Engine.
C. Re-direction Engine.
2. Intrusion-prevention-System (IPS).
A. Recognize Intrusion.
B. Decision Making.
ISSN 2350-1022
International Journal of Recent Research in Mathematics Computer Science and Information Technology
Vol. 2, Issue 2, pp: (27-30), Month: October 2015 – March 2016, Available at: www.paperpublications.org
Page | 28
Paper Publications
C. Re-direction Engine.
D. Backtracing.
3. Honeypot.
A. Database of Logs.
B. Database of Fake Information.
4. Web page with connectivity (Interface).
A. Webpage for Login.
B. Database of Authentication Information.
III. DESCRIPTION OF MODULES
1. Intrusion Detection System:
This module is to detect if any attacker tries to intrude the network. It will just detect the intrusion but will not recognize
the type of intrusion. The intrusion detection module consists of following sub-modules:
A. Traffic Monitor:
Traffic Monitor will monitor the traffic of the network. This means it will check for every packet travelling through the
network.
B. Detection Engine:
Every packet captured by traffic monitor undergoes detection. The Detection Engine will then check for the pattern of
data present in the packet and match it with the patterns present in its database. If pattern of any packet is matched then it
will open up the header part to obtain the IP address and TTL field of the sender.
C. Re-direction Engine:
When the Detection Engine will detect an intrusion that particular packet will then be forwarded to the Intrusion
Prevention System (IPS).
2. Intrusion Prevention System:
This module is to prevent the intrusion from damaging the network. It will decide what action is to be performed
depending on the pattern detected by the IDS. It consists of following sub-modules:
A. Recognize Intrusion:
Based on the pattern detected by the IDS this module will recognize the type of the intruding packet. The types of
Intruding packet may be like the SYN packet, FIN packet, or just a normal packet requesting for the data.
B. Decision Making:
Once the type of packet is recognized then this module will take the decision of what action to take. It can be backtracing
and blocking the IP address if it is a DOS attack (SYN packet or FIN packet) or re-directing the control to dummy server
for other attacking packets. Depending on this decision the other two modules will be initiated.
C. Re-direction Engine:
If the Decision Making module decides to direct the control to the honeypot, this module will start the honeypot server.
D. Back tracing:
If the IPS recognizes the attack as DoS attack (SYN packet or FIN packet) then the decision making module will initiate
this Back tracing module. Now this module will use TTL field and IP address obtained by the IDS to backtrace the path
till we reach to this detected IP address and block it.
ISSN 2350-1022
International Journal of Recent Research in Mathematics Computer Science and Information Technology
Vol. 2, Issue 2, pp: (27-30), Month: October 2015 – March 2016, Available at: www.paperpublications.org
Page | 29
Paper Publications
3. Honeypot:
The honeypot server is a dummy server. The dummy server appears as an original server to the attackers. It services the
attacking packets. Due to this honeypot server the original server is spared from any intrusion. This dummy honeypot
server consists of the following sub-modules:
A. Database of Logs:
This database stores the log of all the traffic that is travelling through the network. It stores the information of all (each
and every) the packets.
B. Database of fake information:
In this database all the fake information will be stored. Fake means all the false information. This information will be
similar to that of original server. Whenever there will be request for information stored on the server by user other than
authenticated user then this dummy server will provide it with the fake information from this database.
4. Web page with connectivity (Interface):
A. Web page for login:
This is HTML web page which provides the authorized users to login and start the application and also to view the
database of logs. This page is connected with the database of authenticated user so as to authenticate the authorized users
while logging in.
B. Database of Authentication information:
This database will store the mapping of username and password only for the authorized users. Whenever the authorized
user try to login, the username and password mapping will be matched with the mapping of this database to authenticate
the user to accept the honeypot.
IV. ARCHITECTURE OF PROPOSED SYSTEM
Fig.1 Architecture of proposed system
The proposed architecture supports multiple clients. For sake of convenience we will consider two authorized user .i.e.
clients and one unauthorized user .i.e. attacker. It also consists of one main server and one dummy server. The main server
consists of software which includes IDS, IPS and Honeypot. If attacker tries to attack on Main server then IDS will detect
ISSN 2350-1022
International Journal of Recent Research in Mathematics Computer Science and Information Technology
Vol. 2, Issue 2, pp: (27-30), Month: October 2015 – March 2016, Available at: www.paperpublications.org
Page | 30
Paper Publications
that attack and control is passed to the IPS. Now IPS will recognize whether the attack is DoS attack or any other attack.
If there is DoS attack, then by using the TTL field and IP address the source of attacker is blocked. But if the attacking
packets are not of Dos attack then it is redirected to the dummy server, which is maintained by Honeypot. Honeypot not
only maintain the fake server or dummy server but it will also maintain the logs of all the traffic in the network.
If one client wants to communicate with other client or one client want data from the server then also packets coming
from those clients are analyzed for intrusion. If packets are found to be uninfected then they are transmitted to the main
server and after processing reply to respective client is given.
If authorized user wants to see the logs of all the traffic travelling through the network then user can login through a web
page and can see the logs.
V. CONCLUSION
The existing systems do not come as one package. These systems (i.e. IDS, IPS, and Honeypot) need to be installed as
separate packages. The system which we have proposed is a single package consisting of all these modules (i.e. IDS, IPS
and Honeypot). This reduces the complexity of installing the modules separately. Since the modules form one package it
reduces the overall cost. Also, existing system is system architecture dependent and can be implemented in only specific
network designs. This drawback is overcome in our proposed architecture which is system independent and can be
implemented in any type of network design. Our project is web based application. This application is used by only
authenticated users to check the intrusion and other log files and also maintain it. Since, it is web based application the
authenticated user can access the server from anywhere and at any time in the network. Hence, through our project we are
securing the network efficiently with reduced cost which can be afforded by many small corporate companies inorder to
secure their networks.
REFERENCES
[1] “An implementation of intrusion detection system using genetic algorithm” Mohammad Sazzadul Hoque1, Md.
Abdul Mukit2 and Md. Abu Naser Bikas3 1Student, Department of Computer Science and Engineering, Shahjalal
University of Science and Technology, Sylhet, Bangladesh sazzad@ymail.com 2Student, Department of Computer
Science and Engineering, Shahjalal University of Science and Technology, Sylhet, Bangladesh
mukit.sust027@gmail.com 3Lecturer, Department of Computer Science and Engineering, Shahjalal University of
Science and Technology, Sylhet, Bangladesh bikasbd@yahoo.com
[2] International Journal of Advanced Research in Computer Science and Software Engineering Research Paper
www.ijarcsse.com “Study and Comparison of Virus Detection Techniques” Ankush R Kakad, Siddharth G Kamble,
Shrinivas S Bhuvad, Vinayak N Malavade
[3] “Honeypot back-propagation for mitigating spoofing distributed Denial-of-Service attacks” Sherif Khattaba, Rami
Melhema, Daniel Mosséa, Taieb Znatia, Department of Computer Science, University of Pittsburgh, PA 15260,
USA Department of Information Science and Telecommunications, University of Pittsburgh, PA 15260, USA
[4] “A Dynamic Honeypot Design for Intrusion Detection”, Iyad Kuwatly, Malek Sraj, Zaid Al Masri American
University of Beirut Department of Electrical and Computer Engineering P.O.Box 11-0236 / 3623 Riad El-Solh /
Beirut 1107 2020 Lebanon Emails {imk01, mas44, zoa01} @aub.edu.lb
[5] “A Technique for Detecting New Attacks in Low-Interaction Honeypot Traffic”, S. Almotairi, A. Clark, G. Mohay,
and J. Zimmermann Information Security Institute, Queensland University of Technology Brisbane, Queensland,
Australia {s.almotairi, a.clark, g.mohay, j.zimmerm}@isi.qut.edu.au
[6] “Distributed Denial of Service Prevention Techniques”, B. B. Gupta, Student Member, IEEE, R. C. Joshi, and Manoj
Misra, Member, IEEE
[7] Navneet Kambow et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 5
(5) , 2014, 6098-6101, “Honeypots: The Need of Network Security Navneet” ,Kambow, Lavleen Kaur Passi ,
Deparment of Computer Science, Shaheed Bhagat Singh State Technical Capmus, Ferozepur, India- Department of
Computer Science ,Arya bhatta Institte of Engineering and Technology, Barnala, India.

More Related Content

What's hot

Paper id 312201513
Paper id 312201513Paper id 312201513
Paper id 312201513IJRAT
 
Mas based framework to protect cloud computing against ddos attack
Mas based framework to protect cloud computing against ddos attackMas based framework to protect cloud computing against ddos attack
Mas based framework to protect cloud computing against ddos attackeSAT Journals
 
Mas based framework to protect cloud computing
Mas based framework to protect cloud computingMas based framework to protect cloud computing
Mas based framework to protect cloud computingeSAT Publishing House
 
A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...vishnuRajan20
 
Hybrid Intrusion Detection System using Weighted Signature Generation over An...
Hybrid Intrusion Detection System using Weighted Signature Generation over An...Hybrid Intrusion Detection System using Weighted Signature Generation over An...
Hybrid Intrusion Detection System using Weighted Signature Generation over An...Editor IJMTER
 
Defense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningDefense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningeSAT Publishing House
 
L018118083.new ramya publication (1)
L018118083.new ramya publication (1)L018118083.new ramya publication (1)
L018118083.new ramya publication (1)IOSR Journals
 
Malware Hunter: Building an Intrusion Detection System (IDS) to Neutralize Bo...
Malware Hunter: Building an Intrusion Detection System (IDS) to Neutralize Bo...Malware Hunter: Building an Intrusion Detection System (IDS) to Neutralize Bo...
Malware Hunter: Building an Intrusion Detection System (IDS) to Neutralize Bo...Editor IJCATR
 
Iaetsd confidential multiparty computation with
Iaetsd confidential multiparty computation withIaetsd confidential multiparty computation with
Iaetsd confidential multiparty computation withIaetsd Iaetsd
 
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...AM Publications,India
 
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...IRJET Journal
 
Vol 6 No 1 - October 2013
Vol 6 No 1 - October 2013Vol 6 No 1 - October 2013
Vol 6 No 1 - October 2013ijcsbi
 

What's hot (16)

Paper id 312201513
Paper id 312201513Paper id 312201513
Paper id 312201513
 
Mas based framework to protect cloud computing against ddos attack
Mas based framework to protect cloud computing against ddos attackMas based framework to protect cloud computing against ddos attack
Mas based framework to protect cloud computing against ddos attack
 
Mas based framework to protect cloud computing
Mas based framework to protect cloud computingMas based framework to protect cloud computing
Mas based framework to protect cloud computing
 
G0262042047
G0262042047G0262042047
G0262042047
 
A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...
 
Hybrid Intrusion Detection System using Weighted Signature Generation over An...
Hybrid Intrusion Detection System using Weighted Signature Generation over An...Hybrid Intrusion Detection System using Weighted Signature Generation over An...
Hybrid Intrusion Detection System using Weighted Signature Generation over An...
 
Defense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learningDefense mechanism for d do s attack through machine learning
Defense mechanism for d do s attack through machine learning
 
Integrated honeypot
Integrated honeypotIntegrated honeypot
Integrated honeypot
 
L018118083.new ramya publication (1)
L018118083.new ramya publication (1)L018118083.new ramya publication (1)
L018118083.new ramya publication (1)
 
Malware Hunter: Building an Intrusion Detection System (IDS) to Neutralize Bo...
Malware Hunter: Building an Intrusion Detection System (IDS) to Neutralize Bo...Malware Hunter: Building an Intrusion Detection System (IDS) to Neutralize Bo...
Malware Hunter: Building an Intrusion Detection System (IDS) to Neutralize Bo...
 
Iaetsd confidential multiparty computation with
Iaetsd confidential multiparty computation withIaetsd confidential multiparty computation with
Iaetsd confidential multiparty computation with
 
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...
 
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...
 
Vol 6 No 1 - October 2013
Vol 6 No 1 - October 2013Vol 6 No 1 - October 2013
Vol 6 No 1 - October 2013
 
Icmis
IcmisIcmis
Icmis
 
1776 1779
1776 17791776 1779
1776 1779
 

Viewers also liked

Ductile Pipes Case Study
Ductile Pipes Case StudyDuctile Pipes Case Study
Ductile Pipes Case StudyDragon Sourcing
 
LinkedIn Marketing
LinkedIn MarketingLinkedIn Marketing
LinkedIn MarketingVikas Mehta
 
INPAINTING FOR LAZY RANDOM WALKS SEGMENTED IMAGE
INPAINTING FOR LAZY RANDOM WALKS SEGMENTED IMAGEINPAINTING FOR LAZY RANDOM WALKS SEGMENTED IMAGE
INPAINTING FOR LAZY RANDOM WALKS SEGMENTED IMAGEpaperpublications3
 
Automatic Conversion of 2D Image into 3D Image
Automatic Conversion of 2D Image into 3D ImageAutomatic Conversion of 2D Image into 3D Image
Automatic Conversion of 2D Image into 3D Imagepaperpublications3
 
Ubiquitous Information Forwarder for Personal Healthcare Data in Cloud Comput...
Ubiquitous Information Forwarder for Personal Healthcare Data in Cloud Comput...Ubiquitous Information Forwarder for Personal Healthcare Data in Cloud Comput...
Ubiquitous Information Forwarder for Personal Healthcare Data in Cloud Comput...paperpublications3
 
Path Following Weaponary Robot
Path Following Weaponary RobotPath Following Weaponary Robot
Path Following Weaponary Robotpaperpublications3
 
New Proposed Contention Avoidance Scheme for Distributed Real-Time Systems
New Proposed Contention Avoidance Scheme for Distributed Real-Time SystemsNew Proposed Contention Avoidance Scheme for Distributed Real-Time Systems
New Proposed Contention Avoidance Scheme for Distributed Real-Time Systemspaperpublications3
 
Improved Greedy Routing Protocol for VANET
Improved Greedy Routing Protocol for VANETImproved Greedy Routing Protocol for VANET
Improved Greedy Routing Protocol for VANETpaperpublications3
 
Friend Recommendation on Social Network Site Based on Their Life Style
Friend Recommendation on Social Network Site Based on Their Life StyleFriend Recommendation on Social Network Site Based on Their Life Style
Friend Recommendation on Social Network Site Based on Their Life Stylepaperpublications3
 
EAASR: Enhanced AASR Protocol to Reduce Traffic and Eliminate the Malicious N...
EAASR: Enhanced AASR Protocol to Reduce Traffic and Eliminate the Malicious N...EAASR: Enhanced AASR Protocol to Reduce Traffic and Eliminate the Malicious N...
EAASR: Enhanced AASR Protocol to Reduce Traffic and Eliminate the Malicious N...paperpublications3
 
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...paperpublications3
 
Administration of DHCP Addressing
Administration of DHCP AddressingAdministration of DHCP Addressing
Administration of DHCP Addressingpaperpublications3
 
Renovando FortiCare de FortiGate
Renovando FortiCare de FortiGateRenovando FortiCare de FortiGate
Renovando FortiCare de FortiGateRaGaZoMe
 

Viewers also liked (20)

Exp 4(1)
Exp 4(1)Exp 4(1)
Exp 4(1)
 
Tercer laboratorio
Tercer laboratorioTercer laboratorio
Tercer laboratorio
 
Ductile Pipes Case Study
Ductile Pipes Case StudyDuctile Pipes Case Study
Ductile Pipes Case Study
 
David Sánchez Juliao y la reivindicación de lo propio
David Sánchez Juliao y la reivindicación de lo propioDavid Sánchez Juliao y la reivindicación de lo propio
David Sánchez Juliao y la reivindicación de lo propio
 
LinkedIn Marketing
LinkedIn MarketingLinkedIn Marketing
LinkedIn Marketing
 
Glaucoma
GlaucomaGlaucoma
Glaucoma
 
INPAINTING FOR LAZY RANDOM WALKS SEGMENTED IMAGE
INPAINTING FOR LAZY RANDOM WALKS SEGMENTED IMAGEINPAINTING FOR LAZY RANDOM WALKS SEGMENTED IMAGE
INPAINTING FOR LAZY RANDOM WALKS SEGMENTED IMAGE
 
Automatic Conversion of 2D Image into 3D Image
Automatic Conversion of 2D Image into 3D ImageAutomatic Conversion of 2D Image into 3D Image
Automatic Conversion of 2D Image into 3D Image
 
Ubiquitous Information Forwarder for Personal Healthcare Data in Cloud Comput...
Ubiquitous Information Forwarder for Personal Healthcare Data in Cloud Comput...Ubiquitous Information Forwarder for Personal Healthcare Data in Cloud Comput...
Ubiquitous Information Forwarder for Personal Healthcare Data in Cloud Comput...
 
Merged document 125
Merged document 125Merged document 125
Merged document 125
 
Lecture1
Lecture1Lecture1
Lecture1
 
Path Following Weaponary Robot
Path Following Weaponary RobotPath Following Weaponary Robot
Path Following Weaponary Robot
 
New Proposed Contention Avoidance Scheme for Distributed Real-Time Systems
New Proposed Contention Avoidance Scheme for Distributed Real-Time SystemsNew Proposed Contention Avoidance Scheme for Distributed Real-Time Systems
New Proposed Contention Avoidance Scheme for Distributed Real-Time Systems
 
Improved Greedy Routing Protocol for VANET
Improved Greedy Routing Protocol for VANETImproved Greedy Routing Protocol for VANET
Improved Greedy Routing Protocol for VANET
 
Friend Recommendation on Social Network Site Based on Their Life Style
Friend Recommendation on Social Network Site Based on Their Life StyleFriend Recommendation on Social Network Site Based on Their Life Style
Friend Recommendation on Social Network Site Based on Their Life Style
 
EAASR: Enhanced AASR Protocol to Reduce Traffic and Eliminate the Malicious N...
EAASR: Enhanced AASR Protocol to Reduce Traffic and Eliminate the Malicious N...EAASR: Enhanced AASR Protocol to Reduce Traffic and Eliminate the Malicious N...
EAASR: Enhanced AASR Protocol to Reduce Traffic and Eliminate the Malicious N...
 
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...
 
Tabulaciones y sangrías
Tabulaciones y sangríasTabulaciones y sangrías
Tabulaciones y sangrías
 
Administration of DHCP Addressing
Administration of DHCP AddressingAdministration of DHCP Addressing
Administration of DHCP Addressing
 
Renovando FortiCare de FortiGate
Renovando FortiCare de FortiGateRenovando FortiCare de FortiGate
Renovando FortiCare de FortiGate
 

Similar to Network Security Using IDS, IPS & Honeypot

Honeypot- An Overview
Honeypot- An OverviewHoneypot- An Overview
Honeypot- An OverviewIRJET Journal
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Eng. Mohammed Ahmed Siddiqui
 
Review on Honeypot Security
Review on Honeypot SecurityReview on Honeypot Security
Review on Honeypot SecurityIRJET Journal
 
Intrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring SystemIntrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring SystemIJERA Editor
 
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...IJERA Editor
 
Honeypot Methods and Applications
Honeypot Methods and ApplicationsHoneypot Methods and Applications
Honeypot Methods and Applicationsijtsrd
 
A honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network securityA honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network securityIAEME Publication
 
Defense mechanism for ddos attack through machine learning
Defense mechanism for ddos attack through machine learningDefense mechanism for ddos attack through machine learning
Defense mechanism for ddos attack through machine learningeSAT Journals
 
Information Security.pptx
Information Security.pptxInformation Security.pptx
Information Security.pptxDrRajapraveen
 
HONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantagesHONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantagesamit kumar
 
Survey on Host and Network Based Intrusion Detection System
Survey on Host and Network Based Intrusion Detection SystemSurvey on Host and Network Based Intrusion Detection System
Survey on Host and Network Based Intrusion Detection SystemEswar Publications
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...IJCNCJournal
 
Introduction to Cyber security module - III
Introduction to Cyber security module - IIIIntroduction to Cyber security module - III
Introduction to Cyber security module - IIITAMBEMAHENDRA1
 
Modern Attack Detection using Intelligent Honeypot
Modern Attack Detection using Intelligent HoneypotModern Attack Detection using Intelligent Honeypot
Modern Attack Detection using Intelligent HoneypotIRJET Journal
 
Intrusion Detection System using AI and Machine Learning Algorithm
Intrusion Detection System using AI and Machine Learning AlgorithmIntrusion Detection System using AI and Machine Learning Algorithm
Intrusion Detection System using AI and Machine Learning AlgorithmIRJET Journal
 
Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...eSAT Publishing House
 
STANDARDISATION AND CLASSIFICATION OF ALERTS GENERATED BY INTRUSION DETECTION...
STANDARDISATION AND CLASSIFICATION OF ALERTS GENERATED BY INTRUSION DETECTION...STANDARDISATION AND CLASSIFICATION OF ALERTS GENERATED BY INTRUSION DETECTION...
STANDARDISATION AND CLASSIFICATION OF ALERTS GENERATED BY INTRUSION DETECTION...IJCI JOURNAL
 
IRJET- A Cloud based Honeynet System for Attack Detection using Machine Learn...
IRJET- A Cloud based Honeynet System for Attack Detection using Machine Learn...IRJET- A Cloud based Honeynet System for Attack Detection using Machine Learn...
IRJET- A Cloud based Honeynet System for Attack Detection using Machine Learn...IRJET Journal
 

Similar to Network Security Using IDS, IPS & Honeypot (20)

Honeypot- An Overview
Honeypot- An OverviewHoneypot- An Overview
Honeypot- An Overview
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...
 
Review on Honeypot Security
Review on Honeypot SecurityReview on Honeypot Security
Review on Honeypot Security
 
Intrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring SystemIntrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring System
 
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
 
Honeypot Methods and Applications
Honeypot Methods and ApplicationsHoneypot Methods and Applications
Honeypot Methods and Applications
 
A honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network securityA honeynet framework to promote enterprise network security
A honeynet framework to promote enterprise network security
 
Defense mechanism for ddos attack through machine learning
Defense mechanism for ddos attack through machine learningDefense mechanism for ddos attack through machine learning
Defense mechanism for ddos attack through machine learning
 
Information Security.pptx
Information Security.pptxInformation Security.pptx
Information Security.pptx
 
HONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantagesHONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantages
 
Survey on Host and Network Based Intrusion Detection System
Survey on Host and Network Based Intrusion Detection SystemSurvey on Host and Network Based Intrusion Detection System
Survey on Host and Network Based Intrusion Detection System
 
1376841709 17879811
1376841709  178798111376841709  17879811
1376841709 17879811
 
1376841709 17879811
1376841709  178798111376841709  17879811
1376841709 17879811
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
 
Introduction to Cyber security module - III
Introduction to Cyber security module - IIIIntroduction to Cyber security module - III
Introduction to Cyber security module - III
 
Modern Attack Detection using Intelligent Honeypot
Modern Attack Detection using Intelligent HoneypotModern Attack Detection using Intelligent Honeypot
Modern Attack Detection using Intelligent Honeypot
 
Intrusion Detection System using AI and Machine Learning Algorithm
Intrusion Detection System using AI and Machine Learning AlgorithmIntrusion Detection System using AI and Machine Learning Algorithm
Intrusion Detection System using AI and Machine Learning Algorithm
 
Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...Secure intrusion detection and countermeasure selection in virtual system usi...
Secure intrusion detection and countermeasure selection in virtual system usi...
 
STANDARDISATION AND CLASSIFICATION OF ALERTS GENERATED BY INTRUSION DETECTION...
STANDARDISATION AND CLASSIFICATION OF ALERTS GENERATED BY INTRUSION DETECTION...STANDARDISATION AND CLASSIFICATION OF ALERTS GENERATED BY INTRUSION DETECTION...
STANDARDISATION AND CLASSIFICATION OF ALERTS GENERATED BY INTRUSION DETECTION...
 
IRJET- A Cloud based Honeynet System for Attack Detection using Machine Learn...
IRJET- A Cloud based Honeynet System for Attack Detection using Machine Learn...IRJET- A Cloud based Honeynet System for Attack Detection using Machine Learn...
IRJET- A Cloud based Honeynet System for Attack Detection using Machine Learn...
 

Recently uploaded

Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduitsrknatarajan
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...RajaP95
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).pptssuser5c9d4b1
 

Recently uploaded (20)

Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduits
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 

Network Security Using IDS, IPS & Honeypot

  • 1. ISSN 2350-1022 International Journal of Recent Research in Mathematics Computer Science and Information Technology Vol. 2, Issue 2, pp: (27-30), Month: October 2015 – March 2016, Available at: www.paperpublications.org Page | 27 Paper Publications Network Security Using IDS, IPS & Honeypot 1 Surabhi Malav, 2 Medankar Sanika Avinash, 3 Nagarkar Sanika Satish, 4 Shah Charmi Sandeep Abstract: Various exploits are being used to compromise the network. These exploits are capable of breaking into any secured networks. To increase efficiency of network security, Honeypot was introduced by LANCE SPITZNER in 1999. Honeypots are virtual servers which appears as actual servers to attackers. Honeypot detect attacks with the help of IDS; trap and deflect those packets sent by attackers. Honeypot maintains logs of intruding activities. So, in the proposed system, the system handles multiple clients using the concept of honeypot. Intrusion detection system (IDS) monitor whole network and looks for intrusion. When any intrusion occurs honeypot will be activated. This activated honeypot will divert the traffic to dummy/virtual servers & back track the source (IP address) or origin of that attack. Keywords: IDS, IPS, Honeypot, Virtual Server. I. INTRODUCTION In present era, many attackers attack the network so as to gain the information or damage the system. These attacks are in the form of malware or more dangerous as Distributed Denial-Of-Service (DDoS) attack. There are many existing standalone systems are there to detect and prevent the network from attacks like Firewall, Intrusion-Detection- System(IDS) and Intrusion-prevention-System(IPS). They are not centralized &intruding into the network becomes easy for the attackers. To overcome the drawback of existing system concept of honeypot was introduced. Since all these systems were needed to be installed separately and also were architecture dependent, increased the complexity. In this paper, we propose the system which combines specific features and services of Intrusion-Detection-System (IDS), Intrusion-prevention-System (IPS) and Honeypot. The system will be architecture independent, centralized and more beneficial. To determine these security parameters is to build a formula to represent the idea of security. Security=Visibility + Control This formula is the base of this project. II. MODULES 1. Intrusion-Detection-System (IDS). A. Traffic Monitor. B. Detection Engine. C. Re-direction Engine. 2. Intrusion-prevention-System (IPS). A. Recognize Intrusion. B. Decision Making.
  • 2. ISSN 2350-1022 International Journal of Recent Research in Mathematics Computer Science and Information Technology Vol. 2, Issue 2, pp: (27-30), Month: October 2015 – March 2016, Available at: www.paperpublications.org Page | 28 Paper Publications C. Re-direction Engine. D. Backtracing. 3. Honeypot. A. Database of Logs. B. Database of Fake Information. 4. Web page with connectivity (Interface). A. Webpage for Login. B. Database of Authentication Information. III. DESCRIPTION OF MODULES 1. Intrusion Detection System: This module is to detect if any attacker tries to intrude the network. It will just detect the intrusion but will not recognize the type of intrusion. The intrusion detection module consists of following sub-modules: A. Traffic Monitor: Traffic Monitor will monitor the traffic of the network. This means it will check for every packet travelling through the network. B. Detection Engine: Every packet captured by traffic monitor undergoes detection. The Detection Engine will then check for the pattern of data present in the packet and match it with the patterns present in its database. If pattern of any packet is matched then it will open up the header part to obtain the IP address and TTL field of the sender. C. Re-direction Engine: When the Detection Engine will detect an intrusion that particular packet will then be forwarded to the Intrusion Prevention System (IPS). 2. Intrusion Prevention System: This module is to prevent the intrusion from damaging the network. It will decide what action is to be performed depending on the pattern detected by the IDS. It consists of following sub-modules: A. Recognize Intrusion: Based on the pattern detected by the IDS this module will recognize the type of the intruding packet. The types of Intruding packet may be like the SYN packet, FIN packet, or just a normal packet requesting for the data. B. Decision Making: Once the type of packet is recognized then this module will take the decision of what action to take. It can be backtracing and blocking the IP address if it is a DOS attack (SYN packet or FIN packet) or re-directing the control to dummy server for other attacking packets. Depending on this decision the other two modules will be initiated. C. Re-direction Engine: If the Decision Making module decides to direct the control to the honeypot, this module will start the honeypot server. D. Back tracing: If the IPS recognizes the attack as DoS attack (SYN packet or FIN packet) then the decision making module will initiate this Back tracing module. Now this module will use TTL field and IP address obtained by the IDS to backtrace the path till we reach to this detected IP address and block it.
  • 3. ISSN 2350-1022 International Journal of Recent Research in Mathematics Computer Science and Information Technology Vol. 2, Issue 2, pp: (27-30), Month: October 2015 – March 2016, Available at: www.paperpublications.org Page | 29 Paper Publications 3. Honeypot: The honeypot server is a dummy server. The dummy server appears as an original server to the attackers. It services the attacking packets. Due to this honeypot server the original server is spared from any intrusion. This dummy honeypot server consists of the following sub-modules: A. Database of Logs: This database stores the log of all the traffic that is travelling through the network. It stores the information of all (each and every) the packets. B. Database of fake information: In this database all the fake information will be stored. Fake means all the false information. This information will be similar to that of original server. Whenever there will be request for information stored on the server by user other than authenticated user then this dummy server will provide it with the fake information from this database. 4. Web page with connectivity (Interface): A. Web page for login: This is HTML web page which provides the authorized users to login and start the application and also to view the database of logs. This page is connected with the database of authenticated user so as to authenticate the authorized users while logging in. B. Database of Authentication information: This database will store the mapping of username and password only for the authorized users. Whenever the authorized user try to login, the username and password mapping will be matched with the mapping of this database to authenticate the user to accept the honeypot. IV. ARCHITECTURE OF PROPOSED SYSTEM Fig.1 Architecture of proposed system The proposed architecture supports multiple clients. For sake of convenience we will consider two authorized user .i.e. clients and one unauthorized user .i.e. attacker. It also consists of one main server and one dummy server. The main server consists of software which includes IDS, IPS and Honeypot. If attacker tries to attack on Main server then IDS will detect
  • 4. ISSN 2350-1022 International Journal of Recent Research in Mathematics Computer Science and Information Technology Vol. 2, Issue 2, pp: (27-30), Month: October 2015 – March 2016, Available at: www.paperpublications.org Page | 30 Paper Publications that attack and control is passed to the IPS. Now IPS will recognize whether the attack is DoS attack or any other attack. If there is DoS attack, then by using the TTL field and IP address the source of attacker is blocked. But if the attacking packets are not of Dos attack then it is redirected to the dummy server, which is maintained by Honeypot. Honeypot not only maintain the fake server or dummy server but it will also maintain the logs of all the traffic in the network. If one client wants to communicate with other client or one client want data from the server then also packets coming from those clients are analyzed for intrusion. If packets are found to be uninfected then they are transmitted to the main server and after processing reply to respective client is given. If authorized user wants to see the logs of all the traffic travelling through the network then user can login through a web page and can see the logs. V. CONCLUSION The existing systems do not come as one package. These systems (i.e. IDS, IPS, and Honeypot) need to be installed as separate packages. The system which we have proposed is a single package consisting of all these modules (i.e. IDS, IPS and Honeypot). This reduces the complexity of installing the modules separately. Since the modules form one package it reduces the overall cost. Also, existing system is system architecture dependent and can be implemented in only specific network designs. This drawback is overcome in our proposed architecture which is system independent and can be implemented in any type of network design. Our project is web based application. This application is used by only authenticated users to check the intrusion and other log files and also maintain it. Since, it is web based application the authenticated user can access the server from anywhere and at any time in the network. Hence, through our project we are securing the network efficiently with reduced cost which can be afforded by many small corporate companies inorder to secure their networks. REFERENCES [1] “An implementation of intrusion detection system using genetic algorithm” Mohammad Sazzadul Hoque1, Md. Abdul Mukit2 and Md. Abu Naser Bikas3 1Student, Department of Computer Science and Engineering, Shahjalal University of Science and Technology, Sylhet, Bangladesh sazzad@ymail.com 2Student, Department of Computer Science and Engineering, Shahjalal University of Science and Technology, Sylhet, Bangladesh mukit.sust027@gmail.com 3Lecturer, Department of Computer Science and Engineering, Shahjalal University of Science and Technology, Sylhet, Bangladesh bikasbd@yahoo.com [2] International Journal of Advanced Research in Computer Science and Software Engineering Research Paper www.ijarcsse.com “Study and Comparison of Virus Detection Techniques” Ankush R Kakad, Siddharth G Kamble, Shrinivas S Bhuvad, Vinayak N Malavade [3] “Honeypot back-propagation for mitigating spoofing distributed Denial-of-Service attacks” Sherif Khattaba, Rami Melhema, Daniel Mosséa, Taieb Znatia, Department of Computer Science, University of Pittsburgh, PA 15260, USA Department of Information Science and Telecommunications, University of Pittsburgh, PA 15260, USA [4] “A Dynamic Honeypot Design for Intrusion Detection”, Iyad Kuwatly, Malek Sraj, Zaid Al Masri American University of Beirut Department of Electrical and Computer Engineering P.O.Box 11-0236 / 3623 Riad El-Solh / Beirut 1107 2020 Lebanon Emails {imk01, mas44, zoa01} @aub.edu.lb [5] “A Technique for Detecting New Attacks in Low-Interaction Honeypot Traffic”, S. Almotairi, A. Clark, G. Mohay, and J. Zimmermann Information Security Institute, Queensland University of Technology Brisbane, Queensland, Australia {s.almotairi, a.clark, g.mohay, j.zimmerm}@isi.qut.edu.au [6] “Distributed Denial of Service Prevention Techniques”, B. B. Gupta, Student Member, IEEE, R. C. Joshi, and Manoj Misra, Member, IEEE [7] Navneet Kambow et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 5 (5) , 2014, 6098-6101, “Honeypots: The Need of Network Security Navneet” ,Kambow, Lavleen Kaur Passi , Deparment of Computer Science, Shaheed Bhagat Singh State Technical Capmus, Ferozepur, India- Department of Computer Science ,Arya bhatta Institte of Engineering and Technology, Barnala, India.