SlideShare a Scribd company logo
1 of 22
Network IntrusionNetwork Intrusion
Detection System UsingDetection System Using
SnortSnort
By-By-
Disha BediDisha Bedi
IntroductionIntroduction
 In my project I developed a rule based network intrusionIn my project I developed a rule based network intrusion
detection system using Snort.detection system using Snort.
 BASE is used as the output module and Wireshark isBASE is used as the output module and Wireshark is
used as a packet analyzer to modify our rules from timeused as a packet analyzer to modify our rules from time
to time.to time.
 A combination of Snort and BASE makes it possible toA combination of Snort and BASE makes it possible to
log the intrusion detection data into a database and thenlog the intrusion detection data into a database and then
view and analyze it later, using a web interface.view and analyze it later, using a web interface.
 The goal of this project is to implement network securityThe goal of this project is to implement network security
to a product of Siemens,to a product of Siemens, SPPA-T3000SPPA-T3000, which is the, which is the
instrumentation and control system that provides remoteinstrumentation and control system that provides remote
access to power plant management systems.access to power plant management systems.
Intrusion Detection SystemIntrusion Detection System
(IDS)(IDS)
 Intrusion detectionIntrusion detection is a set of techniques and methodsis a set of techniques and methods
that are used to detect suspicious activity both at thethat are used to detect suspicious activity both at the
network and host level.network and host level.
 Intruders have signatures that can be detected. BasedIntruders have signatures that can be detected. Based
upon a set of signatures and rules, the intrusionupon a set of signatures and rules, the intrusion
detection system (IDS) is able to find and logdetection system (IDS) is able to find and log
suspicious activity and generate alerts.suspicious activity and generate alerts.
 Usually an intrusion detection system captures a packetUsually an intrusion detection system captures a packet
from the network, applies rules to its data and detectsfrom the network, applies rules to its data and detects
anomalies in it.anomalies in it.
Components of IDSComponents of IDS
 SensorsSensors are placed to listen to various activities in aare placed to listen to various activities in a
network or system.network or system.
 ConsoleConsole monitors events and alerts.monitors events and alerts.
 EngineEngine generates alerts if there is a suspiciousgenerates alerts if there is a suspicious
activity in the monitored eventsactivity in the monitored events..
Types of IDSTypes of IDS
There are two types of IDS based on the choice of sensorThere are two types of IDS based on the choice of sensor
position-position-
 Host Intrusion Detection Systems (HIDS):Host Intrusion Detection Systems (HIDS):
A host based intrusion detection system (HIDS) monitorsA host based intrusion detection system (HIDS) monitors
internal components of a computer.internal components of a computer.
 Network Intrusion Detection Systems (NIDS):Network Intrusion Detection Systems (NIDS):
Network based intrusion detection systems (NIDS) analyzesNetwork based intrusion detection systems (NIDS) analyzes
network packets captured by one or more sensors, which arenetwork packets captured by one or more sensors, which are
located in the network.located in the network.
There are two types of IDS based on the choice ofThere are two types of IDS based on the choice of
detection enginedetection engine--
 Anomaly DetectionAnomaly Detection
An anomaly based detection engine can trace deviationsAn anomaly based detection engine can trace deviations
from the normal state of a system, which is possiblyfrom the normal state of a system, which is possibly
caused by an attack to the system.caused by an attack to the system.
 Signature DetectionSignature Detection
Signature based intrusion detection engines try to detectSignature based intrusion detection engines try to detect
an attack from its fingerprints.an attack from its fingerprints.
Positioning of sensorsPositioning of sensors
 Behind the firewall:Behind the firewall:
IDS will not be able to detect every attack becauseIDS will not be able to detect every attack because
some parts of the packets belonging to the attack willsome parts of the packets belonging to the attack will
be blocked by the firewall, thus IDS is unable to detectbe blocked by the firewall, thus IDS is unable to detect
the signature of the attack.the signature of the attack.
 In front of the firewall:In front of the firewall:
IDS will monitor all attacks coming from the outside.IDS will monitor all attacks coming from the outside.
Thus it is able to detect signatures of the attacks.Thus it is able to detect signatures of the attacks.
Protecting the IDS itselfProtecting the IDS itself
One major issue is how to protect the system on which yourOne major issue is how to protect the system on which your
intrusion detection software is running. If security of theintrusion detection software is running. If security of the
IDS is compromised, you may start getting false alarms orIDS is compromised, you may start getting false alarms or
no alarms at all. The intruder may disable IDS beforeno alarms at all. The intruder may disable IDS before
actually performing any attack.actually performing any attack.
There are 2 ways of protecting the IDS:There are 2 ways of protecting the IDS:
 Snort on Stealth Interface:Snort on Stealth Interface:
Only listens to the incoming traffic but does not send anyOnly listens to the incoming traffic but does not send any
data packets out.data packets out.
 Snort with no IP Address Interface:Snort with no IP Address Interface:
When the IDS host doesn’t have an IP address itself,When the IDS host doesn’t have an IP address itself,
nobody can access it.nobody can access it.
SnortSnort
 Snort is primarily a rule-based IDS. It has the ability toSnort is primarily a rule-based IDS. It has the ability to
perform real-time traffic analysis and packet logging onperform real-time traffic analysis and packet logging on
Internet Protocol (IP) networks.Internet Protocol (IP) networks.
 Snort reads the rules at the start-up time and buildsSnort reads the rules at the start-up time and builds
internal data structures or chains to apply these rules tointernal data structures or chains to apply these rules to
captured data.captured data.
 Snort comes with a rich set of pre-defined rules toSnort comes with a rich set of pre-defined rules to
detect intrusion activity and you are free to add yourdetect intrusion activity and you are free to add your
own rules at will.own rules at will.
Modes of SnortModes of Snort
Snort can be configured to run in three modes-Snort can be configured to run in three modes-
 Sniffer modeSniffer mode, which simply reads the packets off of, which simply reads the packets off of
the network and displays them on the screen.the network and displays them on the screen.
 Packet Logger modePacket Logger mode, which logs the packets to disk., which logs the packets to disk.
 Network Intrusion Detection System (NIDS)Network Intrusion Detection System (NIDS)
modemode, which allows Snort to analyze network traffic, which allows Snort to analyze network traffic
for matches against a user-defined rule set andfor matches against a user-defined rule set and
performs several actions based upon what it sees.performs several actions based upon what it sees.
Components of SnortComponents of Snort
 Packet DecoderPacket Decoder:: Prepares packets for processing.Prepares packets for processing.
 Preprocessors or Input PluginsPreprocessors or Input Plugins:: Used to detectUsed to detect
anomalies, packet defragmentation and reassembly.anomalies, packet defragmentation and reassembly.
 Detection EngineDetection Engine:: Applies rules to packets.Applies rules to packets.
 Logging and Alerting SystemLogging and Alerting System:: Generates alert andGenerates alert and
log messages.log messages.
 Output ModulesOutput Modules:: Process alerts and logs andProcess alerts and logs and
generate final output.generate final output.
Flow of packetsFlow of packets
Basic Analysis and SecurityBasic Analysis and Security
Engine (BASE)Engine (BASE)
 BASE is the output module used in our IDS.BASE is the output module used in our IDS.
 This application provides a web front-end to query andThis application provides a web front-end to query and
analyze the alerts coming from a Snort IDS system.analyze the alerts coming from a Snort IDS system.
 It is written in PHP.It is written in PHP.
WiresharkWireshark
 Wireshark is a network packet analyzer.Wireshark is a network packet analyzer.
 A network packet analyzer will try to captureA network packet analyzer will try to capture
network packets and tries to display that packetnetwork packets and tries to display that packet
data as detailed as possible.data as detailed as possible.
Writing Snort rulesWriting Snort rules
All Snort rules have two logical parts:All Snort rules have two logical parts:
rule header and rule options.rule header and rule options.
 TheThe rule headerrule header contains information about what action acontains information about what action a
rule takes. It also contains criteria for matching a rule againstrule takes. It also contains criteria for matching a rule against
data packets.data packets.
The general structure of a Snort rule header:The general structure of a Snort rule header:
 TheThe rule optionsrule options part usually contains an alert message andpart usually contains an alert message and
information about which part of the packet should be used toinformation about which part of the packet should be used to
generate the alert message. The options part containsgenerate the alert message. The options part contains
additional criteria for matching a rule against data packets.additional criteria for matching a rule against data packets.
Use of VariablesUse of Variables
Three types of variables may be defined in Snort:Three types of variables may be defined in Snort:
•• var • portvar • ipvarvar • portvar • ipvar
 Defining variables:Defining variables:
var RULES_PATH /snort/rules/var RULES_PATH /snort/rules/
portvar MY_PORTS [22,80,1024:1050]portvar MY_PORTS [22,80,1024:1050]
ipvar MY_NET [192.168.1.0/24,10.1.1.0/24]ipvar MY_NET [192.168.1.0/24,10.1.1.0/24]
 Implementing variables:Implementing variables:
alert tcp any any -> $MY_NET $MY_PORTS ( msg:"SYNalert tcp any any -> $MY_NET $MY_PORTS ( msg:"SYN
packet";)packet";)
include $RULE_PATH/example.ruleinclude $RULE_PATH/example.rule
Design and implementationDesign and implementation
Position of NIDS sensors:Position of NIDS sensors:
 As our NIDS is Snort based which uses rules (orAs our NIDS is Snort based which uses rules (or
signatures) to detect an intrusion, so it should be able tosignatures) to detect an intrusion, so it should be able to
match the conditions mentioned in the rules to thematch the conditions mentioned in the rules to the
signature of the intrusion.signature of the intrusion.
 Thus we place the sensor in front of the firewallThus we place the sensor in front of the firewall
because if we place it behind the firewall, firewall willbecause if we place it behind the firewall, firewall will
block some unwanted or harmful parts of the packetblock some unwanted or harmful parts of the packet
and our snort based IDS will not be able to detectand our snort based IDS will not be able to detect
signature of the attack.signature of the attack.
 Setup:Setup:
Firewall
(192.168.2.34 )
Switch in DMZ
(172.18.21.10)
Switch in internal system
(192.168.2.138)
System to control
Switch in DMZ
Terminal server
(Workbench)
(172.18.21.2)
Internal thin
clients
System to control
Internal switch
Application
server
NIDS
(192.168.2.39)
Internet
Internal NetworkDMZ
Work done:Work done:
 Install, configure and start snort as well as MySql, BASE,Install, configure and start snort as well as MySql, BASE,
barnyard etc.barnyard etc.
 Create three different files in /etc/snort/variables .Create three different files in /etc/snort/variables .
Declare variables for device ip address, network addressesDeclare variables for device ip address, network addresses
and ports for different protocols in the three files andand ports for different protocols in the three files and
include these files in the snort configuration file.include these files in the snort configuration file.
 Create different files in /etc/snort/rules that will containCreate different files in /etc/snort/rules that will contain
rules for different protocols. Include the path of these filerules for different protocols. Include the path of these file
in the snort configuration file.in the snort configuration file.
 Also, include a file for the generic rules, which are writtenAlso, include a file for the generic rules, which are written
to show alerts for all kinds of incoming packets, wantedto show alerts for all kinds of incoming packets, wanted
and unwanted.and unwanted.
 Now create an ssh from your terminal to the NIDSNow create an ssh from your terminal to the NIDS
machine.machine.
 Start snort using “sudo /etc/init.d/snortbarn start”. TheStart snort using “sudo /etc/init.d/snortbarn start”. The
snort should show alerts for unwanted packets in BASE.snort should show alerts for unwanted packets in BASE.
 Using wireshark, we first check if the packets have the sameUsing wireshark, we first check if the packets have the same
content as the content mentioned in our rules. If thecontent as the content mentioned in our rules. If the
content is same, then snort should raise alert for these rulescontent is same, then snort should raise alert for these rules
in BASE. Otherwise, if the contents are not same, the rulesin BASE. Otherwise, if the contents are not same, the rules
are updated with respect to the new content of the packet.are updated with respect to the new content of the packet.
ResultResult
 When we start snort and run different protocols such asWhen we start snort and run different protocols such as
ssh, rdp, rmi etc, BASE shows new alerts.ssh, rdp, rmi etc, BASE shows new alerts.
 Only the generic rules in our rule set show alerts. TheseOnly the generic rules in our rule set show alerts. These
are the alerts for the unwanted packets or intrusions in theare the alerts for the unwanted packets or intrusions in the
network.network.
 In BASE we can filter the alerts on the basis of variousIn BASE we can filter the alerts on the basis of various
parameters and then try finding out a solution to preventparameters and then try finding out a solution to prevent
these intrusions in the network in the future.these intrusions in the network in the future.

More Related Content

What's hot

Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system pptSheetal Verma
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAkhil Kumar
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortDisha Bedi
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems Cleverence Kombe
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysisBikrant Gautam
 
Ethical Hacking - sniffing
Ethical Hacking - sniffingEthical Hacking - sniffing
Ethical Hacking - sniffingBhavya Chawla
 
Malware ppt final.pptx
Malware ppt final.pptxMalware ppt final.pptx
Malware ppt final.pptxLakshayNRReddy
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemRoshan Ranabhat
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissanceNishaYadav177
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Fabiha Shahzad
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)Aj Maurya
 
Introduction to foot printing
Introduction to foot printingIntroduction to foot printing
Introduction to foot printingCHETAN THAKRE
 

What's hot (20)

Intrusion Prevention System
Intrusion Prevention SystemIntrusion Prevention System
Intrusion Prevention System
 
Snort
SnortSnort
Snort
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using Snort
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
Firewall in Network Security
Firewall in Network SecurityFirewall in Network Security
Firewall in Network Security
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysis
 
IoT security (Internet of Things)
IoT security (Internet of Things)IoT security (Internet of Things)
IoT security (Internet of Things)
 
Ethical Hacking - sniffing
Ethical Hacking - sniffingEthical Hacking - sniffing
Ethical Hacking - sniffing
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Malware ppt final.pptx
Malware ppt final.pptxMalware ppt final.pptx
Malware ppt final.pptx
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 
Introduction to foot printing
Introduction to foot printingIntroduction to foot printing
Introduction to foot printing
 

Viewers also liked

Intrusion Detection with Neural Networks
Intrusion Detection with Neural NetworksIntrusion Detection with Neural Networks
Intrusion Detection with Neural Networksantoniomorancardenas
 
Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypotmmubashirkhan
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Securityprimeteacher32
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distributionRiya Choudhary
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection SystemDevil's Cafe
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]SISA Information Security Pvt.Ltd
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin
 
Futurex Secure Key Injection Solution
Futurex Secure Key Injection SolutionFuturex Secure Key Injection Solution
Futurex Secure Key Injection SolutionGreg Stone
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionUmesh Dhital
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)shraddha_b
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAparna Bhadran
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system gaurav koriya
 

Viewers also liked (20)

Intrusion Detection with Neural Networks
Intrusion Detection with Neural NetworksIntrusion Detection with Neural Networks
Intrusion Detection with Neural Networks
 
Snort
SnortSnort
Snort
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypot
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
 
Wireshark Basics
Wireshark BasicsWireshark Basics
Wireshark Basics
 
Hcl
HclHcl
Hcl
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distribution
 
Snort IDS/IPS Basics
Snort IDS/IPS BasicsSnort IDS/IPS Basics
Snort IDS/IPS Basics
 
Snort ppt
Snort pptSnort ppt
Snort ppt
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Key management
Key managementKey management
Key management
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
 
Futurex Secure Key Injection Solution
Futurex Secure Key Injection SolutionFuturex Secure Key Injection Solution
Futurex Secure Key Injection Solution
 
Wireshark
WiresharkWireshark
Wireshark
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
 

Similar to Network Intrusion Detection System Using Snort

Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1whitehat 'People'
 
Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemIRJET Journal
 
An analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTAn analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTijsrd.com
 
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Disha Bedi
 
Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)david rom
 
AN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMAN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMApoorv Pandey
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniLoay Elbasyouni
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - BriefAshley Deuble
 
Information Security.pptx
Information Security.pptxInformation Security.pptx
Information Security.pptxDrRajapraveen
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...skpatel91
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...skpatel91
 
Chapter 3- Intrusion Detection.pdf
Chapter 3- Intrusion Detection.pdfChapter 3- Intrusion Detection.pdf
Chapter 3- Intrusion Detection.pdfAmanuelZewdie4
 
Intrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring SystemIntrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring SystemIJERA Editor
 
IDS (intrusion detection system)
IDS (intrusion detection system)IDS (intrusion detection system)
IDS (intrusion detection system)Netwax Lab
 
Bro Policy Assignment
Bro Policy AssignmentBro Policy Assignment
Bro Policy AssignmentTara Hardin
 
Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxssuserc517ee1
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Vivek Faldu
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demeritsdavid rom
 
The way of network intrusion and their detection and prevention
The way of network intrusion and their detection and prevention The way of network intrusion and their detection and prevention
The way of network intrusion and their detection and prevention MohammedAlmuhaimeed
 

Similar to Network Intrusion Detection System Using Snort (20)

Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 
Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection System
 
An analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTAn analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORT
 
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
 
Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)
 
AN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMAN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEM
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouni
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - Brief
 
Information Security.pptx
Information Security.pptxInformation Security.pptx
Information Security.pptx
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
Chapter 3- Intrusion Detection.pdf
Chapter 3- Intrusion Detection.pdfChapter 3- Intrusion Detection.pdf
Chapter 3- Intrusion Detection.pdf
 
Intrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring SystemIntrusion Detection System: Security Monitoring System
Intrusion Detection System: Security Monitoring System
 
IDS (intrusion detection system)
IDS (intrusion detection system)IDS (intrusion detection system)
IDS (intrusion detection system)
 
Snort- Presentation.pptx
Snort- Presentation.pptxSnort- Presentation.pptx
Snort- Presentation.pptx
 
Bro Policy Assignment
Bro Policy AssignmentBro Policy Assignment
Bro Policy Assignment
 
Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptx
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
 
The way of network intrusion and their detection and prevention
The way of network intrusion and their detection and prevention The way of network intrusion and their detection and prevention
The way of network intrusion and their detection and prevention
 

More from Disha Bedi

Celebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanCelebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanDisha Bedi
 
Utilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsUtilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsDisha Bedi
 
HR - Job Analysis and Job Design
HR - Job AnalysisandJob DesignHR - Job AnalysisandJob Design
HR - Job Analysis and Job DesignDisha Bedi
 
Amul - Marketing Plan
Amul - Marketing PlanAmul - Marketing Plan
Amul - Marketing PlanDisha Bedi
 
Macro Economic Environment of South Africa
Macro Economic Environment of South AfricaMacro Economic Environment of South Africa
Macro Economic Environment of South AfricaDisha Bedi
 
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Disha Bedi
 
Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...Disha Bedi
 
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaMarket Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaDisha Bedi
 
Research Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingResearch Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingDisha Bedi
 
Onida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesOnida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesDisha Bedi
 
Samsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaSamsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaDisha Bedi
 
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHRetail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHDisha Bedi
 
The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal Disha Bedi
 
Print Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdPrint Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdDisha Bedi
 
Marketing Services
Marketing ServicesMarketing Services
Marketing ServicesDisha Bedi
 
Repositioning College Fest - Melange
Repositioning College Fest - MelangeRepositioning College Fest - Melange
Repositioning College Fest - MelangeDisha Bedi
 
New Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamNew Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamDisha Bedi
 
Managers as Strategic Communicators
Managers as Strategic CommunicatorsManagers as Strategic Communicators
Managers as Strategic CommunicatorsDisha Bedi
 
E - Procurement Report
E - Procurement ReportE - Procurement Report
E - Procurement ReportDisha Bedi
 
E - Procurement
E - ProcurementE - Procurement
E - ProcurementDisha Bedi
 

More from Disha Bedi (20)

Celebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanCelebrity Marketing - Milind Soman
Celebrity Marketing - Milind Soman
 
Utilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsUtilitarian and Hedonic Needs
Utilitarian and Hedonic Needs
 
HR - Job Analysis and Job Design
HR - Job AnalysisandJob DesignHR - Job AnalysisandJob Design
HR - Job Analysis and Job Design
 
Amul - Marketing Plan
Amul - Marketing PlanAmul - Marketing Plan
Amul - Marketing Plan
 
Macro Economic Environment of South Africa
Macro Economic Environment of South AfricaMacro Economic Environment of South Africa
Macro Economic Environment of South Africa
 
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
 
Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...
 
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaMarket Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
 
Research Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingResearch Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards Marketing
 
Onida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesOnida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival Strategies
 
Samsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaSamsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In Korea
 
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHRetail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
 
The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal
 
Print Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdPrint Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion Ad
 
Marketing Services
Marketing ServicesMarketing Services
Marketing Services
 
Repositioning College Fest - Melange
Repositioning College Fest - MelangeRepositioning College Fest - Melange
Repositioning College Fest - Melange
 
New Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamNew Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy Cam
 
Managers as Strategic Communicators
Managers as Strategic CommunicatorsManagers as Strategic Communicators
Managers as Strategic Communicators
 
E - Procurement Report
E - Procurement ReportE - Procurement Report
E - Procurement Report
 
E - Procurement
E - ProcurementE - Procurement
E - Procurement
 

Recently uploaded

Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substationstephanwindworld
 
Research Methodology for Engineering pdf
Research Methodology for Engineering pdfResearch Methodology for Engineering pdf
Research Methodology for Engineering pdfCaalaaAbdulkerim
 
Crushers to screens in aggregate production
Crushers to screens in aggregate productionCrushers to screens in aggregate production
Crushers to screens in aggregate productionChinnuNinan
 
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)Dr SOUNDIRARAJ N
 
Energy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxEnergy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxsiddharthjain2303
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvLewisJB
 
multiple access in wireless communication
multiple access in wireless communicationmultiple access in wireless communication
multiple access in wireless communicationpanditadesh123
 
Internet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptxInternet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptxVelmuruganTECE
 
Input Output Management in Operating System
Input Output Management in Operating SystemInput Output Management in Operating System
Input Output Management in Operating SystemRashmi Bhat
 
Indian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptIndian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptMadan Karki
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfAsst.prof M.Gokilavani
 
Virtual memory management in Operating System
Virtual memory management in Operating SystemVirtual memory management in Operating System
Virtual memory management in Operating SystemRashmi Bhat
 
"Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ..."Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ...Erbil Polytechnic University
 
11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdf11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdfHafizMudaserAhmad
 
Autonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.pptAutonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.pptbibisarnayak0
 
Main Memory Management in Operating System
Main Memory Management in Operating SystemMain Memory Management in Operating System
Main Memory Management in Operating SystemRashmi Bhat
 
Transport layer issues and challenges - Guide
Transport layer issues and challenges - GuideTransport layer issues and challenges - Guide
Transport layer issues and challenges - GuideGOPINATHS437943
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort servicejennyeacort
 

Recently uploaded (20)

Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substation
 
Research Methodology for Engineering pdf
Research Methodology for Engineering pdfResearch Methodology for Engineering pdf
Research Methodology for Engineering pdf
 
Crushers to screens in aggregate production
Crushers to screens in aggregate productionCrushers to screens in aggregate production
Crushers to screens in aggregate production
 
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
 
Energy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxEnergy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptx
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvv
 
multiple access in wireless communication
multiple access in wireless communicationmultiple access in wireless communication
multiple access in wireless communication
 
Internet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptxInternet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptx
 
Input Output Management in Operating System
Input Output Management in Operating SystemInput Output Management in Operating System
Input Output Management in Operating System
 
Indian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptIndian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.ppt
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
 
Virtual memory management in Operating System
Virtual memory management in Operating SystemVirtual memory management in Operating System
Virtual memory management in Operating System
 
"Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ..."Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ...
 
11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdf11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdf
 
Autonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.pptAutonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.ppt
 
Main Memory Management in Operating System
Main Memory Management in Operating SystemMain Memory Management in Operating System
Main Memory Management in Operating System
 
Transport layer issues and challenges - Guide
Transport layer issues and challenges - GuideTransport layer issues and challenges - Guide
Transport layer issues and challenges - Guide
 
POWER SYSTEMS-1 Complete notes examples
POWER SYSTEMS-1 Complete notes  examplesPOWER SYSTEMS-1 Complete notes  examples
POWER SYSTEMS-1 Complete notes examples
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
 

Network Intrusion Detection System Using Snort

  • 1. Network IntrusionNetwork Intrusion Detection System UsingDetection System Using SnortSnort By-By- Disha BediDisha Bedi
  • 2. IntroductionIntroduction  In my project I developed a rule based network intrusionIn my project I developed a rule based network intrusion detection system using Snort.detection system using Snort.  BASE is used as the output module and Wireshark isBASE is used as the output module and Wireshark is used as a packet analyzer to modify our rules from timeused as a packet analyzer to modify our rules from time to time.to time.  A combination of Snort and BASE makes it possible toA combination of Snort and BASE makes it possible to log the intrusion detection data into a database and thenlog the intrusion detection data into a database and then view and analyze it later, using a web interface.view and analyze it later, using a web interface.  The goal of this project is to implement network securityThe goal of this project is to implement network security to a product of Siemens,to a product of Siemens, SPPA-T3000SPPA-T3000, which is the, which is the instrumentation and control system that provides remoteinstrumentation and control system that provides remote access to power plant management systems.access to power plant management systems.
  • 3. Intrusion Detection SystemIntrusion Detection System (IDS)(IDS)  Intrusion detectionIntrusion detection is a set of techniques and methodsis a set of techniques and methods that are used to detect suspicious activity both at thethat are used to detect suspicious activity both at the network and host level.network and host level.  Intruders have signatures that can be detected. BasedIntruders have signatures that can be detected. Based upon a set of signatures and rules, the intrusionupon a set of signatures and rules, the intrusion detection system (IDS) is able to find and logdetection system (IDS) is able to find and log suspicious activity and generate alerts.suspicious activity and generate alerts.  Usually an intrusion detection system captures a packetUsually an intrusion detection system captures a packet from the network, applies rules to its data and detectsfrom the network, applies rules to its data and detects anomalies in it.anomalies in it.
  • 4. Components of IDSComponents of IDS  SensorsSensors are placed to listen to various activities in aare placed to listen to various activities in a network or system.network or system.  ConsoleConsole monitors events and alerts.monitors events and alerts.  EngineEngine generates alerts if there is a suspiciousgenerates alerts if there is a suspicious activity in the monitored eventsactivity in the monitored events..
  • 5. Types of IDSTypes of IDS There are two types of IDS based on the choice of sensorThere are two types of IDS based on the choice of sensor position-position-  Host Intrusion Detection Systems (HIDS):Host Intrusion Detection Systems (HIDS): A host based intrusion detection system (HIDS) monitorsA host based intrusion detection system (HIDS) monitors internal components of a computer.internal components of a computer.  Network Intrusion Detection Systems (NIDS):Network Intrusion Detection Systems (NIDS): Network based intrusion detection systems (NIDS) analyzesNetwork based intrusion detection systems (NIDS) analyzes network packets captured by one or more sensors, which arenetwork packets captured by one or more sensors, which are located in the network.located in the network.
  • 6. There are two types of IDS based on the choice ofThere are two types of IDS based on the choice of detection enginedetection engine--  Anomaly DetectionAnomaly Detection An anomaly based detection engine can trace deviationsAn anomaly based detection engine can trace deviations from the normal state of a system, which is possiblyfrom the normal state of a system, which is possibly caused by an attack to the system.caused by an attack to the system.  Signature DetectionSignature Detection Signature based intrusion detection engines try to detectSignature based intrusion detection engines try to detect an attack from its fingerprints.an attack from its fingerprints.
  • 7. Positioning of sensorsPositioning of sensors  Behind the firewall:Behind the firewall: IDS will not be able to detect every attack becauseIDS will not be able to detect every attack because some parts of the packets belonging to the attack willsome parts of the packets belonging to the attack will be blocked by the firewall, thus IDS is unable to detectbe blocked by the firewall, thus IDS is unable to detect the signature of the attack.the signature of the attack.
  • 8.  In front of the firewall:In front of the firewall: IDS will monitor all attacks coming from the outside.IDS will monitor all attacks coming from the outside. Thus it is able to detect signatures of the attacks.Thus it is able to detect signatures of the attacks.
  • 9. Protecting the IDS itselfProtecting the IDS itself One major issue is how to protect the system on which yourOne major issue is how to protect the system on which your intrusion detection software is running. If security of theintrusion detection software is running. If security of the IDS is compromised, you may start getting false alarms orIDS is compromised, you may start getting false alarms or no alarms at all. The intruder may disable IDS beforeno alarms at all. The intruder may disable IDS before actually performing any attack.actually performing any attack. There are 2 ways of protecting the IDS:There are 2 ways of protecting the IDS:  Snort on Stealth Interface:Snort on Stealth Interface: Only listens to the incoming traffic but does not send anyOnly listens to the incoming traffic but does not send any data packets out.data packets out.  Snort with no IP Address Interface:Snort with no IP Address Interface: When the IDS host doesn’t have an IP address itself,When the IDS host doesn’t have an IP address itself, nobody can access it.nobody can access it.
  • 10. SnortSnort  Snort is primarily a rule-based IDS. It has the ability toSnort is primarily a rule-based IDS. It has the ability to perform real-time traffic analysis and packet logging onperform real-time traffic analysis and packet logging on Internet Protocol (IP) networks.Internet Protocol (IP) networks.  Snort reads the rules at the start-up time and buildsSnort reads the rules at the start-up time and builds internal data structures or chains to apply these rules tointernal data structures or chains to apply these rules to captured data.captured data.  Snort comes with a rich set of pre-defined rules toSnort comes with a rich set of pre-defined rules to detect intrusion activity and you are free to add yourdetect intrusion activity and you are free to add your own rules at will.own rules at will.
  • 11. Modes of SnortModes of Snort Snort can be configured to run in three modes-Snort can be configured to run in three modes-  Sniffer modeSniffer mode, which simply reads the packets off of, which simply reads the packets off of the network and displays them on the screen.the network and displays them on the screen.  Packet Logger modePacket Logger mode, which logs the packets to disk., which logs the packets to disk.  Network Intrusion Detection System (NIDS)Network Intrusion Detection System (NIDS) modemode, which allows Snort to analyze network traffic, which allows Snort to analyze network traffic for matches against a user-defined rule set andfor matches against a user-defined rule set and performs several actions based upon what it sees.performs several actions based upon what it sees.
  • 12. Components of SnortComponents of Snort  Packet DecoderPacket Decoder:: Prepares packets for processing.Prepares packets for processing.  Preprocessors or Input PluginsPreprocessors or Input Plugins:: Used to detectUsed to detect anomalies, packet defragmentation and reassembly.anomalies, packet defragmentation and reassembly.  Detection EngineDetection Engine:: Applies rules to packets.Applies rules to packets.  Logging and Alerting SystemLogging and Alerting System:: Generates alert andGenerates alert and log messages.log messages.  Output ModulesOutput Modules:: Process alerts and logs andProcess alerts and logs and generate final output.generate final output.
  • 13. Flow of packetsFlow of packets
  • 14. Basic Analysis and SecurityBasic Analysis and Security Engine (BASE)Engine (BASE)  BASE is the output module used in our IDS.BASE is the output module used in our IDS.  This application provides a web front-end to query andThis application provides a web front-end to query and analyze the alerts coming from a Snort IDS system.analyze the alerts coming from a Snort IDS system.  It is written in PHP.It is written in PHP.
  • 15. WiresharkWireshark  Wireshark is a network packet analyzer.Wireshark is a network packet analyzer.  A network packet analyzer will try to captureA network packet analyzer will try to capture network packets and tries to display that packetnetwork packets and tries to display that packet data as detailed as possible.data as detailed as possible.
  • 16. Writing Snort rulesWriting Snort rules All Snort rules have two logical parts:All Snort rules have two logical parts: rule header and rule options.rule header and rule options.  TheThe rule headerrule header contains information about what action acontains information about what action a rule takes. It also contains criteria for matching a rule againstrule takes. It also contains criteria for matching a rule against data packets.data packets. The general structure of a Snort rule header:The general structure of a Snort rule header:  TheThe rule optionsrule options part usually contains an alert message andpart usually contains an alert message and information about which part of the packet should be used toinformation about which part of the packet should be used to generate the alert message. The options part containsgenerate the alert message. The options part contains additional criteria for matching a rule against data packets.additional criteria for matching a rule against data packets.
  • 17. Use of VariablesUse of Variables Three types of variables may be defined in Snort:Three types of variables may be defined in Snort: •• var • portvar • ipvarvar • portvar • ipvar  Defining variables:Defining variables: var RULES_PATH /snort/rules/var RULES_PATH /snort/rules/ portvar MY_PORTS [22,80,1024:1050]portvar MY_PORTS [22,80,1024:1050] ipvar MY_NET [192.168.1.0/24,10.1.1.0/24]ipvar MY_NET [192.168.1.0/24,10.1.1.0/24]  Implementing variables:Implementing variables: alert tcp any any -> $MY_NET $MY_PORTS ( msg:"SYNalert tcp any any -> $MY_NET $MY_PORTS ( msg:"SYN packet";)packet";) include $RULE_PATH/example.ruleinclude $RULE_PATH/example.rule
  • 18. Design and implementationDesign and implementation Position of NIDS sensors:Position of NIDS sensors:  As our NIDS is Snort based which uses rules (orAs our NIDS is Snort based which uses rules (or signatures) to detect an intrusion, so it should be able tosignatures) to detect an intrusion, so it should be able to match the conditions mentioned in the rules to thematch the conditions mentioned in the rules to the signature of the intrusion.signature of the intrusion.  Thus we place the sensor in front of the firewallThus we place the sensor in front of the firewall because if we place it behind the firewall, firewall willbecause if we place it behind the firewall, firewall will block some unwanted or harmful parts of the packetblock some unwanted or harmful parts of the packet and our snort based IDS will not be able to detectand our snort based IDS will not be able to detect signature of the attack.signature of the attack.
  • 19.  Setup:Setup: Firewall (192.168.2.34 ) Switch in DMZ (172.18.21.10) Switch in internal system (192.168.2.138) System to control Switch in DMZ Terminal server (Workbench) (172.18.21.2) Internal thin clients System to control Internal switch Application server NIDS (192.168.2.39) Internet Internal NetworkDMZ
  • 20. Work done:Work done:  Install, configure and start snort as well as MySql, BASE,Install, configure and start snort as well as MySql, BASE, barnyard etc.barnyard etc.  Create three different files in /etc/snort/variables .Create three different files in /etc/snort/variables . Declare variables for device ip address, network addressesDeclare variables for device ip address, network addresses and ports for different protocols in the three files andand ports for different protocols in the three files and include these files in the snort configuration file.include these files in the snort configuration file.  Create different files in /etc/snort/rules that will containCreate different files in /etc/snort/rules that will contain rules for different protocols. Include the path of these filerules for different protocols. Include the path of these file in the snort configuration file.in the snort configuration file.  Also, include a file for the generic rules, which are writtenAlso, include a file for the generic rules, which are written to show alerts for all kinds of incoming packets, wantedto show alerts for all kinds of incoming packets, wanted and unwanted.and unwanted.
  • 21.  Now create an ssh from your terminal to the NIDSNow create an ssh from your terminal to the NIDS machine.machine.  Start snort using “sudo /etc/init.d/snortbarn start”. TheStart snort using “sudo /etc/init.d/snortbarn start”. The snort should show alerts for unwanted packets in BASE.snort should show alerts for unwanted packets in BASE.  Using wireshark, we first check if the packets have the sameUsing wireshark, we first check if the packets have the same content as the content mentioned in our rules. If thecontent as the content mentioned in our rules. If the content is same, then snort should raise alert for these rulescontent is same, then snort should raise alert for these rules in BASE. Otherwise, if the contents are not same, the rulesin BASE. Otherwise, if the contents are not same, the rules are updated with respect to the new content of the packet.are updated with respect to the new content of the packet.
  • 22. ResultResult  When we start snort and run different protocols such asWhen we start snort and run different protocols such as ssh, rdp, rmi etc, BASE shows new alerts.ssh, rdp, rmi etc, BASE shows new alerts.  Only the generic rules in our rule set show alerts. TheseOnly the generic rules in our rule set show alerts. These are the alerts for the unwanted packets or intrusions in theare the alerts for the unwanted packets or intrusions in the network.network.  In BASE we can filter the alerts on the basis of variousIn BASE we can filter the alerts on the basis of various parameters and then try finding out a solution to preventparameters and then try finding out a solution to prevent these intrusions in the network in the future.these intrusions in the network in the future.