SlideShare a Scribd company logo
NETWORK TRAFFIC ANALYSIS WITH
CYBER SECURITY
PRESENTED BY
KAMALI PRIYA P
SOWMYA P
CONTENTS
• INTRODUCTION
• WHAT IS CYBER SECURITY?
• WHAT IS NETWORK TRAFFIC ANALYSIS?
• NEED OF NETWORK ANALYSIS
• HOW TO SOLVE NETWORK NETWORK TRAFFIC?
• FEATURES OF NETWORK TRAFFIC ANALYSIS
• NETWORK ANALYZERS
• IMPORTANCE OF NETWORK TRAFFIC ANALYSIS
• USE CASES FOR ANALYSING NETWORK TRAFFIC
• WHAT TO LOOK FOR IN A NETWORK TRAFFIC ANALYSIS
• NETWORK PROTOCOLS
• ARCHITECTURE DIAGRAM
• CONCLUSION
INTRODUCTION
• Network traffic analysis have been the most
spoken topic nowadays.
• Network traffic analysis techniques allow the
traffic at particular points on a network to be
recorded displayed in useful form and
analyzed.
• Traffic can be monitored at the network
boundary on specific segments at particular
interfaces.
• Network traffic analysis can easily be detected
using various network analyzers.
WHAT IS CYBER SECURITY?
•Computer security, cybersecurity or information
technology security is the protection of computer
systems and networks from information disclosure, theft
of or damage to their hardware, software, or electronic
data, as well as from the disruption or misdirection of the
services they provide.
•Cyber security is the application of technologies,
processes and controls to protect systems, networks,
programs, devices and data from cyber attacks.
•It aims to reduce the risk of cyber attacks and protect
against the unauthorised exploitation of systems,
networks and technologies.
•Cybersecurity is important because it protects all
categories of data from theft and damage.
WHAT IS NETWORK TRAFFIC ANALYSIS?
•Network traffic analysis (NTA) is a method of
monitoring network availability and activity to
identify anomalies, including security and
operational issues.
•Common use cases for NTA include: Collecting a
real-time and historical record of what's
happening on your network. Detecting malware
such as ransomware activity.
•Network traffic analysis is primarily done to get
in-depth insight into what type of traffic/network
packets or data is flowing through a network.
NEED OF NETWORK TRAFFIC ANALYSIS
• Gain special knowledge about the network
• Investigate and troubleshoot abnormal behaviour
-Abnormal packets
-Network slow performance
1. congestion
2. Retransmission
-Unexpected traffic
-Broken applications
-Load balancer issues
• Network forensenics
-Collecting evidence
-Incident Handling
-Tracing attacks
-Linking infected hosts
-Determining patient zero
• Stealing Sensitive information
• Pen-testing
• Developing IPS/IDS signatures
• Troubleshoot problems
• Analyse the performance of network sections
to identify bottlenecks
• Network intrusion detection
• Logging network traffic for forsenic evidence
• Analysing the operation of network applications
• Tracing the source of DoS attack
• Detecting spyware and compromised hosts
possibly a botnet member
• To capture clear-text usernames and passwords
and those which are trivially encrypted
• To passively map a network
• To passively fingerprint the OS of network hosts
• To capture other confidential information
HOW TO SOLVE NETWORK TRAFFIC?
• Identify what applications/protocols are running on
the network
• Identify bandwidth hogs down to a user, application
or device level
• Monitor client to server network traffic
• Troubleshoot network & application performance
issues
FEATURES OF NETWORK TRAFFIC
ANALYSIS
• Broad Visibility
• Whether the network communications in question
are traditional TCP/IP style packets, virtual network traffic
crossing from a vSwitch, traffic from and within cloud
workloads, API calls to SaaS applications, or serverless
computing instances, NTA tools have the ability to monitor
and analyze a broad variety of communications in real-time.
• Encrypted Traffic Analysis
With over 70 percent of web traffic encrypted,
organizations need an accessible method for decrypting their
network traffic without disrupting data privacy implications.
NTA solutions deliver on this challenge by enabling security
professionals to uncover network threats by analyzing the full
payload without actually peeking into it.
• Entity Tracking
NTA products offer the ability to track and profile all
entities on a network, including the devices, users,
applications, destinations, and more. Machine learning and
analytics then attribute the behaviors and relationships to the
named entities, providing infinitely more value to
organizations than a static list of IP addresses.
• Detection and Response
Because NTA tools attribute behaviors to
entities, ample context is available for detection and response
workflows. This means security professionals no longer need
to sift through multiple data sources such as DHCP and DNS
logs, configuration management databases and directory
service infrastructure in an attempt to gain comprehensive
visibility. Instead, they can quickly detect anomalies,
decisively track them down, determine the root cause and
react accordingly.
• Comprehensive Baseline
To keep up with ever-changing
modern IT environments, NTA solutions track
behaviors that are unique to an entity or a small
number of entities in comparison to the bulk of
entities in an environment. The underlying data is
available immediately and NTA machine learning
baselines evolve in real-time as behaviors change.
Also, with entity tracking capabilities, NTA
baselines are even more comprehensive as they
can understand the source and destination
entities, in addition to traffic patterns. For
instance, what might be normal for a workstation
is not normal for a server or IP phone or camera.
NETWORK ANALYZERS
• Wireshark
• NMAP cli and gui
• Network Associates Sniffer
• TCP Dump based basic command line utility
(UNIX)
• Windows Network Monitor included with
windows server Oss
• Snort
• Dsniff
• Ettercap
IMPORTANCE OF NETWORK TRAFFIC
ANALYSIS
• Keeping a close eye on your network perimeter is
always good practice. Even with strong firewalls
in place, mistakes can happen and rogue traffic
could get through.
• Users could also leverage methods such as
tunneling, external anonymizers, and VPNs to get
around firewall rules.
• A network monitoring solution should be able to
detect activity indicative of ransomware attacks
via insecure protocols. Take WannaCry, for
example, where attackers actively scanned for
networks with TCP port 445 open, and then used
a vulnerability in SMBv1 to access network file
shares.
• Remote Desktop Protocol (RDP) is another
commonly targeted application. Make sure
you block any inbound connection attempts
on your firewall.
• Monitoring traffic inside your firewalls allows
you to validate rules, gain valuable insight,
and can also be used as a source of network
traffic-based alerts.
• Monitoring traffic inside your firewalls allows
you to validate rules, gain valuable insight,
and can also be used as a source of network
traffic-based alerts.
• CLI strings may reveal login procedures, presentation of user
credentials, commands to display boot or running
configuration, copying files, and more.
• Be sure to check your network data for any devices running
unencrypted management protocols, such as:
• Telnet
• Hypertext Transport Protocol (HTTP, port
80)
• Simple Network Management Protocol
(SNMP, ports 161/162)
• Cisco Smart Install (SMI port 4786)
USECASES FOR ANALYZING NETWORK
TRAFFIC
• Detection of ransomware activity
• Monitoring data exfiltration/internet activity
• Monitor access to files on file servers or MSSQL
databases
• Track a user’s activity on the network, though User
Forensics reporting
• Provide an inventory of what devices, servers and
services are running on the network
• Highlight and identity root cause of bandwidth peaks
on the network
• Provide real-time dashboards focusing on network
and user activity
• Generate network activity reports for management
and auditors for any time period
WHAT TO LOOK FOR IN A NETWORK
TRAFFIC ANALYSIS
• Not all tools for monitoring network traffic are
the same. Generally, they can be broken down
into two types: flow-based tools and deep
packet inspection (DPI) tools.
• Within these tools you’ll have options for
software agents, storing historical data, and
intrusion detection systems.
• When evaluating which solution is right for
your organization, consider these five things:
1. Availability of flow-enabled devices
2. The data source
3. The points on the network
4. Real-time data vs. historical data
5. Full packet capture, cost and complexity
NETWORK PROTOCOLS
• There are totally 7 layers of protocols for
analyzing network traffic
ARCHITECTURE DIAGRAM
CONCLUSION
• Network traffic analysis is an essential way to monitor
network availability and activity to identify anomalies,
maximize performance, and keep an eye out for
attacks.
• Alongside log aggregation, UEBA, and endpoint data,
network traffic is a core piece of the comprehensive
visibility and security analysis to discover threats early
and extinguish them fast.
• When choosing a NTA solution, consider the current
blind spots on your network, the data sources you
need information from, and the critical points on the
network where they converge for efficient monitoring.
With NTA added as a layer to your security information
and event management (SIEM) solution, you’ll gain
visibility into even more of your environment and your
users.
FUTURE SCOPE
• This can be further enhanced to
• Fault management
• Alerts and Threshold
• Windows event log monitoring
• Traffic management
• Network Security
• Network scheduling
Network traffic analysis with cyber security

More Related Content

What's hot

Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
Nikhil Raj
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket Layer
Naveen Kumar
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
gaurav koriya
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
Cleverence Kombe
 
Wireshark
WiresharkWireshark
Wireshark
Sourav Roy
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)
Papun Papun
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
vishalgohel12195
 
The CIA triad.pptx
The CIA triad.pptxThe CIA triad.pptx
The CIA triad.pptx
GulnurAzat
 
Port scanning
Port scanningPort scanning
Port scanning
Hemanth Pasumarthi
 
Octave
OctaveOctave
Octave
Amar Myana
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
primeteacher32
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
Mohit Belwal
 
Network forensic
Network forensicNetwork forensic
Network forensic
Manjushree Mashal
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
CAS
 
Basics of Denial of Service Attacks
Basics of Denial of Service AttacksBasics of Denial of Service Attacks
Basics of Denial of Service Attacks
Hansa Nidushan
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
Piyush Jain
 
TOR NETWORK
TOR NETWORKTOR NETWORK
TOR NETWORK
Rishikese MR
 
Need for security
Need for securityNeed for security
Need for security
University of Central Punjab
 
Network Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptxNetwork Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptx
ArifinChowdhury2
 

What's hot (20)

Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket Layer
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
Wireshark
WiresharkWireshark
Wireshark
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
 
The CIA triad.pptx
The CIA triad.pptxThe CIA triad.pptx
The CIA triad.pptx
 
Port scanning
Port scanningPort scanning
Port scanning
 
Octave
OctaveOctave
Octave
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Network forensic
Network forensicNetwork forensic
Network forensic
 
Intrusion Prevention System
Intrusion Prevention SystemIntrusion Prevention System
Intrusion Prevention System
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
 
Basics of Denial of Service Attacks
Basics of Denial of Service AttacksBasics of Denial of Service Attacks
Basics of Denial of Service Attacks
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
TOR NETWORK
TOR NETWORKTOR NETWORK
TOR NETWORK
 
Need for security
Need for securityNeed for security
Need for security
 
Network Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptxNetwork Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptx
 

Similar to Network traffic analysis with cyber security

Prensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection toolPrensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection tool
Issar Kapadia
 
Introduction to cyber forensics
Introduction to cyber forensicsIntroduction to cyber forensics
Introduction to cyber forensics
Anpumathews
 
Dist sniffing & scanning project
Dist sniffing & scanning projectDist sniffing & scanning project
Dist sniffing & scanning project
Rishu Seth
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
EduclentMegasoftel
 
Minimizing Information Transparency
Minimizing Information TransparencyMinimizing Information Transparency
Minimizing Information Transparency
Usman Arshad
 
infoAssurance (1).pptx
infoAssurance (1).pptxinfoAssurance (1).pptx
infoAssurance (1).pptx
StevenJoeBiago
 
Wireshark Tool - Features & Benefits.pdf
Wireshark Tool - Features & Benefits.pdfWireshark Tool - Features & Benefits.pdf
Wireshark Tool - Features & Benefits.pdf
DataSpace Academy
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewalls
Divya Jyoti
 
1. Network monitoring and measurement-2.ppt
1. Network monitoring and measurement-2.ppt1. Network monitoring and measurement-2.ppt
1. Network monitoring and measurement-2.ppt
Farid Er
 
Barsamian alexander-identifying-network-users
Barsamian alexander-identifying-network-usersBarsamian alexander-identifying-network-users
Barsamian alexander-identifying-network-usersProQSys
 
Deep Flow Monitoring with ServicePilot
Deep Flow Monitoring with ServicePilotDeep Flow Monitoring with ServicePilot
Deep Flow Monitoring with ServicePilot
ServicePilot
 
Firewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration ReviewFirewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration Review
Christine MacDonald
 
HSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECHHSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECH
Splend
 
Network Bandwidth management - Mumbai Seminar
Network Bandwidth management - Mumbai SeminarNetwork Bandwidth management - Mumbai Seminar
Network Bandwidth management - Mumbai Seminar
ManageEngine, Zoho Corporation
 
Chapter09
Chapter09Chapter09
Chapter09
Muhammad Ahad
 
network-management Web base.ppt
network-management Web base.pptnetwork-management Web base.ppt
network-management Web base.ppt
AssadLeo1
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system security
Gary Mendonca
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
penetration Tester
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
Andrew Gerber
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
Aj Maurya
 

Similar to Network traffic analysis with cyber security (20)

Prensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection toolPrensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection tool
 
Introduction to cyber forensics
Introduction to cyber forensicsIntroduction to cyber forensics
Introduction to cyber forensics
 
Dist sniffing & scanning project
Dist sniffing & scanning projectDist sniffing & scanning project
Dist sniffing & scanning project
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
Minimizing Information Transparency
Minimizing Information TransparencyMinimizing Information Transparency
Minimizing Information Transparency
 
infoAssurance (1).pptx
infoAssurance (1).pptxinfoAssurance (1).pptx
infoAssurance (1).pptx
 
Wireshark Tool - Features & Benefits.pdf
Wireshark Tool - Features & Benefits.pdfWireshark Tool - Features & Benefits.pdf
Wireshark Tool - Features & Benefits.pdf
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewalls
 
1. Network monitoring and measurement-2.ppt
1. Network monitoring and measurement-2.ppt1. Network monitoring and measurement-2.ppt
1. Network monitoring and measurement-2.ppt
 
Barsamian alexander-identifying-network-users
Barsamian alexander-identifying-network-usersBarsamian alexander-identifying-network-users
Barsamian alexander-identifying-network-users
 
Deep Flow Monitoring with ServicePilot
Deep Flow Monitoring with ServicePilotDeep Flow Monitoring with ServicePilot
Deep Flow Monitoring with ServicePilot
 
Firewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration ReviewFirewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration Review
 
HSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECHHSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECH
 
Network Bandwidth management - Mumbai Seminar
Network Bandwidth management - Mumbai SeminarNetwork Bandwidth management - Mumbai Seminar
Network Bandwidth management - Mumbai Seminar
 
Chapter09
Chapter09Chapter09
Chapter09
 
network-management Web base.ppt
network-management Web base.pptnetwork-management Web base.ppt
network-management Web base.ppt
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system security
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 

Recently uploaded

The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
DhatriParmar
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
kaushalkr1407
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
RaedMohamed3
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
vaibhavrinwa19
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
Anna Sz.
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Atul Kumar Singh
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
Atul Kumar Singh
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
EugeneSaldivar
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
Thiyagu K
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Po-Chuan Chen
 

Recently uploaded (20)

The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
 

Network traffic analysis with cyber security

  • 1. NETWORK TRAFFIC ANALYSIS WITH CYBER SECURITY PRESENTED BY KAMALI PRIYA P SOWMYA P
  • 2. CONTENTS • INTRODUCTION • WHAT IS CYBER SECURITY? • WHAT IS NETWORK TRAFFIC ANALYSIS? • NEED OF NETWORK ANALYSIS • HOW TO SOLVE NETWORK NETWORK TRAFFIC? • FEATURES OF NETWORK TRAFFIC ANALYSIS • NETWORK ANALYZERS • IMPORTANCE OF NETWORK TRAFFIC ANALYSIS • USE CASES FOR ANALYSING NETWORK TRAFFIC • WHAT TO LOOK FOR IN A NETWORK TRAFFIC ANALYSIS • NETWORK PROTOCOLS • ARCHITECTURE DIAGRAM • CONCLUSION
  • 3. INTRODUCTION • Network traffic analysis have been the most spoken topic nowadays. • Network traffic analysis techniques allow the traffic at particular points on a network to be recorded displayed in useful form and analyzed. • Traffic can be monitored at the network boundary on specific segments at particular interfaces. • Network traffic analysis can easily be detected using various network analyzers.
  • 4. WHAT IS CYBER SECURITY? •Computer security, cybersecurity or information technology security is the protection of computer systems and networks from information disclosure, theft of or damage to their hardware, software, or electronic data, as well as from the disruption or misdirection of the services they provide. •Cyber security is the application of technologies, processes and controls to protect systems, networks, programs, devices and data from cyber attacks. •It aims to reduce the risk of cyber attacks and protect against the unauthorised exploitation of systems, networks and technologies. •Cybersecurity is important because it protects all categories of data from theft and damage.
  • 5. WHAT IS NETWORK TRAFFIC ANALYSIS? •Network traffic analysis (NTA) is a method of monitoring network availability and activity to identify anomalies, including security and operational issues. •Common use cases for NTA include: Collecting a real-time and historical record of what's happening on your network. Detecting malware such as ransomware activity. •Network traffic analysis is primarily done to get in-depth insight into what type of traffic/network packets or data is flowing through a network.
  • 6.
  • 7. NEED OF NETWORK TRAFFIC ANALYSIS • Gain special knowledge about the network • Investigate and troubleshoot abnormal behaviour -Abnormal packets -Network slow performance 1. congestion 2. Retransmission -Unexpected traffic -Broken applications -Load balancer issues
  • 8. • Network forensenics -Collecting evidence -Incident Handling -Tracing attacks -Linking infected hosts -Determining patient zero • Stealing Sensitive information • Pen-testing • Developing IPS/IDS signatures • Troubleshoot problems • Analyse the performance of network sections to identify bottlenecks
  • 9. • Network intrusion detection • Logging network traffic for forsenic evidence • Analysing the operation of network applications • Tracing the source of DoS attack • Detecting spyware and compromised hosts possibly a botnet member • To capture clear-text usernames and passwords and those which are trivially encrypted • To passively map a network • To passively fingerprint the OS of network hosts • To capture other confidential information
  • 10. HOW TO SOLVE NETWORK TRAFFIC? • Identify what applications/protocols are running on the network • Identify bandwidth hogs down to a user, application or device level • Monitor client to server network traffic • Troubleshoot network & application performance issues
  • 11. FEATURES OF NETWORK TRAFFIC ANALYSIS • Broad Visibility • Whether the network communications in question are traditional TCP/IP style packets, virtual network traffic crossing from a vSwitch, traffic from and within cloud workloads, API calls to SaaS applications, or serverless computing instances, NTA tools have the ability to monitor and analyze a broad variety of communications in real-time. • Encrypted Traffic Analysis With over 70 percent of web traffic encrypted, organizations need an accessible method for decrypting their network traffic without disrupting data privacy implications. NTA solutions deliver on this challenge by enabling security professionals to uncover network threats by analyzing the full payload without actually peeking into it.
  • 12. • Entity Tracking NTA products offer the ability to track and profile all entities on a network, including the devices, users, applications, destinations, and more. Machine learning and analytics then attribute the behaviors and relationships to the named entities, providing infinitely more value to organizations than a static list of IP addresses. • Detection and Response Because NTA tools attribute behaviors to entities, ample context is available for detection and response workflows. This means security professionals no longer need to sift through multiple data sources such as DHCP and DNS logs, configuration management databases and directory service infrastructure in an attempt to gain comprehensive visibility. Instead, they can quickly detect anomalies, decisively track them down, determine the root cause and react accordingly.
  • 13. • Comprehensive Baseline To keep up with ever-changing modern IT environments, NTA solutions track behaviors that are unique to an entity or a small number of entities in comparison to the bulk of entities in an environment. The underlying data is available immediately and NTA machine learning baselines evolve in real-time as behaviors change. Also, with entity tracking capabilities, NTA baselines are even more comprehensive as they can understand the source and destination entities, in addition to traffic patterns. For instance, what might be normal for a workstation is not normal for a server or IP phone or camera.
  • 14. NETWORK ANALYZERS • Wireshark • NMAP cli and gui • Network Associates Sniffer • TCP Dump based basic command line utility (UNIX) • Windows Network Monitor included with windows server Oss • Snort • Dsniff • Ettercap
  • 15. IMPORTANCE OF NETWORK TRAFFIC ANALYSIS • Keeping a close eye on your network perimeter is always good practice. Even with strong firewalls in place, mistakes can happen and rogue traffic could get through. • Users could also leverage methods such as tunneling, external anonymizers, and VPNs to get around firewall rules. • A network monitoring solution should be able to detect activity indicative of ransomware attacks via insecure protocols. Take WannaCry, for example, where attackers actively scanned for networks with TCP port 445 open, and then used a vulnerability in SMBv1 to access network file shares.
  • 16. • Remote Desktop Protocol (RDP) is another commonly targeted application. Make sure you block any inbound connection attempts on your firewall. • Monitoring traffic inside your firewalls allows you to validate rules, gain valuable insight, and can also be used as a source of network traffic-based alerts. • Monitoring traffic inside your firewalls allows you to validate rules, gain valuable insight, and can also be used as a source of network traffic-based alerts.
  • 17. • CLI strings may reveal login procedures, presentation of user credentials, commands to display boot or running configuration, copying files, and more. • Be sure to check your network data for any devices running unencrypted management protocols, such as: • Telnet • Hypertext Transport Protocol (HTTP, port 80) • Simple Network Management Protocol (SNMP, ports 161/162) • Cisco Smart Install (SMI port 4786)
  • 18.
  • 19.
  • 20. USECASES FOR ANALYZING NETWORK TRAFFIC • Detection of ransomware activity • Monitoring data exfiltration/internet activity • Monitor access to files on file servers or MSSQL databases • Track a user’s activity on the network, though User Forensics reporting • Provide an inventory of what devices, servers and services are running on the network • Highlight and identity root cause of bandwidth peaks on the network • Provide real-time dashboards focusing on network and user activity • Generate network activity reports for management and auditors for any time period
  • 21. WHAT TO LOOK FOR IN A NETWORK TRAFFIC ANALYSIS • Not all tools for monitoring network traffic are the same. Generally, they can be broken down into two types: flow-based tools and deep packet inspection (DPI) tools. • Within these tools you’ll have options for software agents, storing historical data, and intrusion detection systems. • When evaluating which solution is right for your organization, consider these five things:
  • 22. 1. Availability of flow-enabled devices 2. The data source 3. The points on the network 4. Real-time data vs. historical data 5. Full packet capture, cost and complexity
  • 23. NETWORK PROTOCOLS • There are totally 7 layers of protocols for analyzing network traffic
  • 25.
  • 26.
  • 27.
  • 28. CONCLUSION • Network traffic analysis is an essential way to monitor network availability and activity to identify anomalies, maximize performance, and keep an eye out for attacks. • Alongside log aggregation, UEBA, and endpoint data, network traffic is a core piece of the comprehensive visibility and security analysis to discover threats early and extinguish them fast. • When choosing a NTA solution, consider the current blind spots on your network, the data sources you need information from, and the critical points on the network where they converge for efficient monitoring. With NTA added as a layer to your security information and event management (SIEM) solution, you’ll gain visibility into even more of your environment and your users.
  • 29. FUTURE SCOPE • This can be further enhanced to • Fault management • Alerts and Threshold • Windows event log monitoring • Traffic management • Network Security • Network scheduling