SlideShare a Scribd company logo
1 of 24
 Abstract
 Motivation
 Objective
 Background
 Methodology
 Results
 Advantages
 Limitation
 Future work
 Conclusion
 References
 Intrusion detection and prevention is necessary
for the security of any network. Initially
firewall was considered essential to provide
security for the network but now IDS (Intrusion
Detection System) and IPS (Intrusion Prevention
System) are the mainstream devices along with
firewalls.
 Snort is used as IDS and alerts are logged to a
database from where they are read and router
Access Control List (ACL) rules are generated
based on Snort intrusion alerts and then these
ACL rules are configured on the Cisco router to
block the potential intrusions.
 Almost all networks are potentially
vulnerable to network intrusions despite
of all security measures. Thus good
security measures are needed to keep our
system secured.
 Also I did my summer internship on
Network intrusion detection so I wanted
to learn how Network intrusion prevention
works.
 Intrusion Prevention System provides the capability to
prevent intrusions but because of its cost, it is not the
option for many small businesses and home users.
 Hence, using a lightweight and free Intrusion Detection
System such as Snort, integrating it with a Cisco
router and enhancing its ability to provide a prevention
mechanism provides a good solution for this problem.
 Router and computer (to be used as a sensor) are
fundamental components of every major network, so,
the proposed system does not need any additional
hardware.
 This study proposes a very basic way to prevent
intrusions without any additional cost.
 Intrusion detection system includes is a set of
techniques and methods that are used to detect
suspicious activity both at the network and host
level.
 Intruders have signatures that can be detected.
Based upon a set of signatures and rules, the
intrusion detection system (IDS) is able to find and
log suspicious activity and generate alerts.
Intrusion prevention system
 Intrusion Prevention System on the other hand
provides the capability to prevent intrusions.
 Snort is an open source network intrusion
prevention system (NIPS) and network intrusion
detection system (NIDS).
 It has the ability to perform real-time traffic
analysis and packet logging on Internet Protocol(IP)
networks.
 Snort is primarily a rule-based IDS. Snort reads
these rules at the start-up time and builds internal
data structures or chains to apply these rules to
captured data.
Proposed System for Preventing Intrusions:-
 Intrusion Detection
Snort is used as an intrusion detection system to
provide alerts for the potential intrusions. The
alerts are automatically logged by Snort to
MySQL database from where they are read by
the proposed software and are used to prevent
the potential intrusion
 Intrusion Prevention
This is the main part of the proposed system and
it is made up of following two modules which work
together to prevent a potential intrusion.
1. ACL Generation Module
2. Router Configuration Module
ACL Generation Module is written in PHP and is used to
access the database to read the alerts and based on the
alerts it generates Cisco ACL rules.
Router Configuration Module is basically designed to access
the router and configure it automatically.
 ACL rules should be removed from the router in case of false
alarms. Furthermore, after the attack is over the
administrator might want to remove the ACL rules to prevent
the router from unnecessary processing.
 Every ACL rule that needs to be configured on the router is
saved in the database and can be used later to remove the
ACLs from the router.
 The ACL command when executed with “no” in start removes
the configured ACL rule.
 The web browser output showing the configured ACL rules on
the router have a hyperlink in front of it, which
administrator can use to remove the ACL rule.
 Hyperlink just calls a script that in turn calls the Router
Configuration Module just like it is called to configure ACL
rule, but this time with “no” to remove the ACL rule.
 As ACL Generation Module is written in PHP while
Router Configuration Module is written in Perl,
Router Configuration Module should be integrated
with the ACL Generation Module as the ACL rules
are generated by the ACL Generation Module and
they are executed on the router using Router
Configuration Module.
 To integrate the Router Configuration Module with
the ACL Generation Module we use php’s shell_exec()
method to access the shell and pass the string
containing Cisco ACL rule to the Router
Configuration Module.
 PHP’s shell_exec() method works as an interface
between Router Configuration Module and ACL
Generation Modules
 All the results were obtained by blocking the
source IP of the intrusive packet of potential
intrusion for all destinations.
 All the incoming traffic from the IP
addresses, which are the source of potential
intrusion will be blocked and hence our
system has successfully prevented intrusion
into the network.
 The system can be implemented on a variety of
platforms
 Has a very simple approach
 Is easy to configure
 Does not incur any cost for implementation as
both routers and computer are already there in
the network
 Does not need any specialized person for its
operation.
 The system might not be suitable with
current implementation for networks using
DHCP(Dynamic Host Configuration
Protocol).
 Intrusions contained in a single packet can
intrude the network.
 Using Snort as IDS to detect intrusions and
using Snort alerts to generate Cisco ACL to
block the potential intrusions provides a very
cost effective way to prevent intrusion.
 The approach is very simple, it does not need
any special hardware and uses what is already
present in every major network i.e. a router and
a computer which is used as an intrusion sensor.
 Provided Snort is fine-tuned for the network to
be secured the proposed system will provide
very good performance to prevent intrusions
into the network.
 The work can be extended from centralized to
distributed system to extend its capabilities.
 The system can be modified to act as a host
intrusion prevention system and can work
without any router to block intrusions on a host.
 The system can also be enhanced, so that it can
be suitable for networks using DHCP(Dynamic
Host Configuration Protocol).
[1] Aurobindo Sundaram, “An Introduction to Intrusion Detection,” 1996,
[2] Karen Scarfone, Peter Mell, “Guide to Intrusion Detection and Prevention Systems (IDPS),” 2007,
Special Publication 800-94, Recommendations of the National Institute of Standards and Technology.
[3] Snort IDS Softwrae, “http://www.snort.org”
[4] Configuring IP Access Lists, Cisco Document ID: 23602
“http://www.cisco.com/en/US/products/sw/secursw/ps1018/products_tech_note09186a00800a5b9a
.shtml
[5] Net-Telnet-3.03 “http://search.cpan.org/~jrogers/Net-Telnet-3.03/lib/Net/Telnet.pm”
[6] PHP Manual, shell_exec(), “http://php.net/manual/en/function.shellexec. php”
[7] 1998 DARPA Intrusion Detection Evaluation Data Set,
“http://www.ll.mit.edu/mission/communications/ist/corpora/ideval/data/1998data.html”
[8] Martuza Ahmed, Rima Pal, Md. Mojammel Hossain, Md. Abu Naser Bikas, and Abdullahil Baki Md.
Ruhunnabi, “PID: A packet based approach to network intrusion detection and prevention”, in Proc.
of International Conference on Information Management and Engineering, 2009, pp. 124- 127
[9] Alexander Krizhanovsky and Alexander Marasanov, “An Approach forAdaptive Intrusion
Prevention Based on The Danger Theory”, in Proc. of The Second International Conference on
Availability, Reliability and Security, 2007, pp. 1135 - 1142.
[10] Xinyou Zhang and Chengzhong Li, Wenbin Zheng, "Intrusion Prevention System Design," cit,
pp.386-390, Fourth International Conference on Computer and Information Technology (CIT'04), 2004
[11] Kuo Zhao, Fei Ren, Nurbol and Liang Hu, “LDLB: A Light Intrusion Prevention System in Data Link
Layer”, in Proc. of 2nd International Confrerence on Anti-counterfeiting, Security and Identification,
2008, pp. 112-122.
[12] H. Bos and Kaiming Huang, “Towards Software-Based Signature Detection for Intrusion
Prevention on the Network Card”, Springer- Verlag Berlin Heidelberg, 2006, vol LNCS 3858, pp. 102–
123.
[13] Chih-Chiang Wu, Sung-Hua Wen, and Nen-Fu Huang, “HuangTowards Software-Based
Signature Detection for Intrusion Prevention on the Network Card”, Springer-Verlag Berlin
Heidelberg, 2006, vol LNCS 4301, pp. 318–328..
[14] L. Tan, B. Brotherton and T. Sherwood, “Bit-split string-matching engines for intrusion detection
and prevention,” ACM Trans. Architecture and Code Optimization, vol. 3, no. 1, pp. 3-34, 2006.
[15] Y. Weinsberg, S. Tzur-David, D. Dolev and T. Anker, “High performance string matching
algorithm for a network intrusion prevention system (NIPS),” in Proc. IEEE 2006 workshop on high
performance switching and routing, 2006.
[16] L. Tan and T. Sherwood, “A high throughput string matching architecture for intrusion detection
and prevention,” in Proc. 32nd annual international symposium on computer architecture, 2005,
pp.112-122.
[17] N. Weaver, V. Paxson and J. M. Gonzalez, “The shunt: an FPGAbased accelerator for network
iintrusion prevention,” in Proc. 2007 ACM/SIGDA 15th international symposium on field
programmable gate arrays, Monterey, California, USA, 2007, pp. 199-206.
[18] Nick Moore, “Snort 2.8.4 Installation on FC11” Snort setup guides,
http://www.snort.org/assets/110/Snort_2.8.4.1_FC11.pdf
[19] Patrick Harper, “Snort and BASE Install on CentOS 4, RHEL 4 Fedora Core” Snort setup guides,
http://assets.sourcefire.com/snort/setupguides/Snort_Base_Minimal.pdf
[20] Kerry J. Cox, Christopher Gerg, “Managing Security with Snort and IDS Tools”, O'Reilly, 2004,
Chapter 3
[21] Guardian Active Response for Snort “http://www.chaotic.org/guardian/”

More Related Content

What's hot

Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisGTKlondike
 
Reconnaissance & Scanning
Reconnaissance & ScanningReconnaissance & Scanning
Reconnaissance & Scanningamiable_indian
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N NessusUtkarsh Verma
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Type of DDoS attacks with hping3 example
Type of DDoS attacks with hping3 exampleType of DDoS attacks with hping3 example
Type of DDoS attacks with hping3 exampleHimani Singh
 
DVWA BruCON Workshop
DVWA BruCON WorkshopDVWA BruCON Workshop
DVWA BruCON Workshoptestuser1223
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solutionhearme limited company
 
Web application security
Web application securityWeb application security
Web application securityKapil Sharma
 
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR TelemetryTidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR TelemetryMITRE ATT&CK
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )Kashyap Mandaliya
 
Dvwa low level
Dvwa low levelDvwa low level
Dvwa low levelhackstuff
 
Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)david rom
 

What's hot (20)

intruders types ,detection & prevention
intruders types ,detection & preventionintruders types ,detection & prevention
intruders types ,detection & prevention
 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysis
 
Reconnaissance & Scanning
Reconnaissance & ScanningReconnaissance & Scanning
Reconnaissance & Scanning
 
Broken access controls
Broken access controlsBroken access controls
Broken access controls
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Type of DDoS attacks with hping3 example
Type of DDoS attacks with hping3 exampleType of DDoS attacks with hping3 example
Type of DDoS attacks with hping3 example
 
DVWA BruCON Workshop
DVWA BruCON WorkshopDVWA BruCON Workshop
DVWA BruCON Workshop
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solution
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Web application security
Web application securityWeb application security
Web application security
 
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR TelemetryTidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )
 
Sensitive data
Sensitive dataSensitive data
Sensitive data
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Dvwa low level
Dvwa low levelDvwa low level
Dvwa low level
 
pfSense 2.0 Eğitim Sunumu
pfSense 2.0 Eğitim SunumupfSense 2.0 Eğitim Sunumu
pfSense 2.0 Eğitim Sunumu
 
Man in the middle
Man in the middleMan in the middle
Man in the middle
 
Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)Five Major Types of Intrusion Detection System (IDS)
Five Major Types of Intrusion Detection System (IDS)
 

Viewers also liked

Basic ip traffic management with access control lists
Basic ip traffic management with access control listsBasic ip traffic management with access control lists
Basic ip traffic management with access control listsSourabh Badve
 
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Disha Bedi
 
10 Wireless Home Network Security Tips
10 Wireless Home Network Security Tips10 Wireless Home Network Security Tips
10 Wireless Home Network Security TipsPECB
 
Security Enhancements using Routers and Switches
Security Enhancements using Routers and SwitchesSecurity Enhancements using Routers and Switches
Security Enhancements using Routers and SwitchesMallikarjunarao Kosuri
 
Access Control List 1
Access Control List 1Access Control List 1
Access Control List 1Kishore Kumar
 
Strengthening security of WiFi networks.
Strengthening  security of WiFi networks.Strengthening  security of WiFi networks.
Strengthening security of WiFi networks.Abhijit B.
 
IDS - Fact, Challenges and Future
IDS - Fact, Challenges and FutureIDS - Fact, Challenges and Future
IDS - Fact, Challenges and Futureamiable_indian
 
Cloudslam09:Building a Cloud Computing Analysis System for Intrusion Detection
Cloudslam09:Building a Cloud Computing Analysis System for  Intrusion DetectionCloudslam09:Building a Cloud Computing Analysis System for  Intrusion Detection
Cloudslam09:Building a Cloud Computing Analysis System for Intrusion DetectionWei-Yu Chen
 
IDS alert classification model
IDS alert classification modelIDS alert classification model
IDS alert classification modeldilipjangam91
 
Home network security
Home network securityHome network security
Home network securityJay Mehta
 
CCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsCCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsVuz Dở Hơi
 
Cisco ACL
Cisco ACLCisco ACL
Cisco ACLfaust0
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortDisha Bedi
 
Dispex® Ultra PX 4575 -- BASF Formulation Additives
Dispex® Ultra PX 4575 -- BASF Formulation AdditivesDispex® Ultra PX 4575 -- BASF Formulation Additives
Dispex® Ultra PX 4575 -- BASF Formulation AdditivesBASF
 
Access Control List & its Types
Access Control List & its TypesAccess Control List & its Types
Access Control List & its TypesNetwax Lab
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsPaul Green
 

Viewers also liked (20)

Basic ip traffic management with access control lists
Basic ip traffic management with access control listsBasic ip traffic management with access control lists
Basic ip traffic management with access control lists
 
Acl
AclAcl
Acl
 
Types of ACLs
Types of ACLsTypes of ACLs
Types of ACLs
 
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
 
LoSo Homenet
LoSo HomenetLoSo Homenet
LoSo Homenet
 
10 Wireless Home Network Security Tips
10 Wireless Home Network Security Tips10 Wireless Home Network Security Tips
10 Wireless Home Network Security Tips
 
Security Enhancements using Routers and Switches
Security Enhancements using Routers and SwitchesSecurity Enhancements using Routers and Switches
Security Enhancements using Routers and Switches
 
Access Control List 1
Access Control List 1Access Control List 1
Access Control List 1
 
Strengthening security of WiFi networks.
Strengthening  security of WiFi networks.Strengthening  security of WiFi networks.
Strengthening security of WiFi networks.
 
IDS - Fact, Challenges and Future
IDS - Fact, Challenges and FutureIDS - Fact, Challenges and Future
IDS - Fact, Challenges and Future
 
Cloudslam09:Building a Cloud Computing Analysis System for Intrusion Detection
Cloudslam09:Building a Cloud Computing Analysis System for  Intrusion DetectionCloudslam09:Building a Cloud Computing Analysis System for  Intrusion Detection
Cloudslam09:Building a Cloud Computing Analysis System for Intrusion Detection
 
IDS alert classification model
IDS alert classification modelIDS alert classification model
IDS alert classification model
 
Home network security
Home network securityHome network security
Home network security
 
CCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsCCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control Lists
 
Cisco ACL
Cisco ACLCisco ACL
Cisco ACL
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using Snort
 
Dispex® Ultra PX 4575 -- BASF Formulation Additives
Dispex® Ultra PX 4575 -- BASF Formulation AdditivesDispex® Ultra PX 4575 -- BASF Formulation Additives
Dispex® Ultra PX 4575 -- BASF Formulation Additives
 
IDS n IPS
IDS n IPSIDS n IPS
IDS n IPS
 
Access Control List & its Types
Access Control List & its TypesAccess Control List & its Types
Access Control List & its Types
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection Systems
 

Similar to Network Intrusion Prevention by Configuring ACLs on the Routers, based on Snort IDS alerts

Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...Disha Bedi
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...IJCNCJournal
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Eng. Mohammed Ahmed Siddiqui
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - BriefAshley Deuble
 
An Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotAn Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotEditor Jacotech
 
Intrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIntrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIOSR Journals
 
Embedded presentation
Embedded presentationEmbedded presentation
Embedded presentationrohancool
 
Pattern Analysis and Signature Extraction for Intrusion Attacks on Web Services
Pattern Analysis and Signature Extraction for Intrusion Attacks on Web ServicesPattern Analysis and Signature Extraction for Intrusion Attacks on Web Services
Pattern Analysis and Signature Extraction for Intrusion Attacks on Web ServicesIJNSA Journal
 
Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemIRJET Journal
 
International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)CSCJournals
 
IRJET - IDS for Wifi Security
IRJET -  	  IDS for Wifi SecurityIRJET -  	  IDS for Wifi Security
IRJET - IDS for Wifi SecurityIRJET Journal
 
Network configuration and simulation
Network configuration and simulationNetwork configuration and simulation
Network configuration and simulationCrisanto Diola
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)Netwax Lab
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortDisha Bedi
 

Similar to Network Intrusion Prevention by Configuring ACLs on the Routers, based on Snort IDS alerts (20)

Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - Brief
 
Ii2514901494
Ii2514901494Ii2514901494
Ii2514901494
 
Day4
Day4Day4
Day4
 
1376841709 17879811
1376841709  178798111376841709  17879811
1376841709 17879811
 
An Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotAn Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using Honeypot
 
1376841709 17879811
1376841709  178798111376841709  17879811
1376841709 17879811
 
Intrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIntrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural Network
 
Embedded presentation
Embedded presentationEmbedded presentation
Embedded presentation
 
Pattern Analysis and Signature Extraction for Intrusion Attacks on Web Services
Pattern Analysis and Signature Extraction for Intrusion Attacks on Web ServicesPattern Analysis and Signature Extraction for Intrusion Attacks on Web Services
Pattern Analysis and Signature Extraction for Intrusion Attacks on Web Services
 
Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection System
 
Icmis
IcmisIcmis
Icmis
 
International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)
 
IRJET - IDS for Wifi Security
IRJET -  	  IDS for Wifi SecurityIRJET -  	  IDS for Wifi Security
IRJET - IDS for Wifi Security
 
Network security
Network securityNetwork security
Network security
 
Network configuration and simulation
Network configuration and simulationNetwork configuration and simulation
Network configuration and simulation
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using Snort
 

More from Disha Bedi

Celebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanCelebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanDisha Bedi
 
Utilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsUtilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsDisha Bedi
 
HR - Job Analysis and Job Design
HR - Job AnalysisandJob DesignHR - Job AnalysisandJob Design
HR - Job Analysis and Job DesignDisha Bedi
 
Amul - Marketing Plan
Amul - Marketing PlanAmul - Marketing Plan
Amul - Marketing PlanDisha Bedi
 
Macro Economic Environment of South Africa
Macro Economic Environment of South AfricaMacro Economic Environment of South Africa
Macro Economic Environment of South AfricaDisha Bedi
 
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaMarket Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaDisha Bedi
 
Research Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingResearch Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingDisha Bedi
 
Onida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesOnida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesDisha Bedi
 
Samsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaSamsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaDisha Bedi
 
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHRetail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHDisha Bedi
 
The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal Disha Bedi
 
Print Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdPrint Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdDisha Bedi
 
Marketing Services
Marketing ServicesMarketing Services
Marketing ServicesDisha Bedi
 
Repositioning College Fest - Melange
Repositioning College Fest - MelangeRepositioning College Fest - Melange
Repositioning College Fest - MelangeDisha Bedi
 
New Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamNew Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamDisha Bedi
 
Managers as Strategic Communicators
Managers as Strategic CommunicatorsManagers as Strategic Communicators
Managers as Strategic CommunicatorsDisha Bedi
 
E - Procurement Report
E - Procurement ReportE - Procurement Report
E - Procurement ReportDisha Bedi
 
E - Procurement
E - ProcurementE - Procurement
E - ProcurementDisha Bedi
 
SIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring DiagramsSIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring DiagramsDisha Bedi
 
GTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens LtdGTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens LtdDisha Bedi
 

More from Disha Bedi (20)

Celebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanCelebrity Marketing - Milind Soman
Celebrity Marketing - Milind Soman
 
Utilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsUtilitarian and Hedonic Needs
Utilitarian and Hedonic Needs
 
HR - Job Analysis and Job Design
HR - Job AnalysisandJob DesignHR - Job AnalysisandJob Design
HR - Job Analysis and Job Design
 
Amul - Marketing Plan
Amul - Marketing PlanAmul - Marketing Plan
Amul - Marketing Plan
 
Macro Economic Environment of South Africa
Macro Economic Environment of South AfricaMacro Economic Environment of South Africa
Macro Economic Environment of South Africa
 
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaMarket Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
 
Research Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingResearch Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards Marketing
 
Onida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesOnida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival Strategies
 
Samsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaSamsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In Korea
 
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHRetail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
 
The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal
 
Print Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdPrint Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion Ad
 
Marketing Services
Marketing ServicesMarketing Services
Marketing Services
 
Repositioning College Fest - Melange
Repositioning College Fest - MelangeRepositioning College Fest - Melange
Repositioning College Fest - Melange
 
New Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamNew Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy Cam
 
Managers as Strategic Communicators
Managers as Strategic CommunicatorsManagers as Strategic Communicators
Managers as Strategic Communicators
 
E - Procurement Report
E - Procurement ReportE - Procurement Report
E - Procurement Report
 
E - Procurement
E - ProcurementE - Procurement
E - Procurement
 
SIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring DiagramsSIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring Diagrams
 
GTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens LtdGTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens Ltd
 

Recently uploaded

complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...asadnawaz62
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfAsst.prof M.Gokilavani
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvLewisJB
 
computer application and construction management
computer application and construction managementcomputer application and construction management
computer application and construction managementMariconPadriquez1
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)dollysharma2066
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEroselinkalist12
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerAnamika Sarkar
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx959SahilShah
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
Arduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptArduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptSAURABHKUMAR892774
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
 
8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitter8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitterShivangiSharma879191
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfAsst.prof M.Gokilavani
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort servicejennyeacort
 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfROCENODodongVILLACER
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 

Recently uploaded (20)

complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvv
 
computer application and construction management
computer application and construction managementcomputer application and construction management
computer application and construction management
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
Arduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptArduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.ppt
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
 
8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitter8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitter
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdf
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 

Network Intrusion Prevention by Configuring ACLs on the Routers, based on Snort IDS alerts

  • 1.
  • 2.  Abstract  Motivation  Objective  Background  Methodology  Results  Advantages  Limitation  Future work  Conclusion  References
  • 3.  Intrusion detection and prevention is necessary for the security of any network. Initially firewall was considered essential to provide security for the network but now IDS (Intrusion Detection System) and IPS (Intrusion Prevention System) are the mainstream devices along with firewalls.  Snort is used as IDS and alerts are logged to a database from where they are read and router Access Control List (ACL) rules are generated based on Snort intrusion alerts and then these ACL rules are configured on the Cisco router to block the potential intrusions.
  • 4.  Almost all networks are potentially vulnerable to network intrusions despite of all security measures. Thus good security measures are needed to keep our system secured.  Also I did my summer internship on Network intrusion detection so I wanted to learn how Network intrusion prevention works.
  • 5.  Intrusion Prevention System provides the capability to prevent intrusions but because of its cost, it is not the option for many small businesses and home users.  Hence, using a lightweight and free Intrusion Detection System such as Snort, integrating it with a Cisco router and enhancing its ability to provide a prevention mechanism provides a good solution for this problem.  Router and computer (to be used as a sensor) are fundamental components of every major network, so, the proposed system does not need any additional hardware.  This study proposes a very basic way to prevent intrusions without any additional cost.
  • 6.  Intrusion detection system includes is a set of techniques and methods that are used to detect suspicious activity both at the network and host level.  Intruders have signatures that can be detected. Based upon a set of signatures and rules, the intrusion detection system (IDS) is able to find and log suspicious activity and generate alerts. Intrusion prevention system  Intrusion Prevention System on the other hand provides the capability to prevent intrusions.
  • 7.  Snort is an open source network intrusion prevention system (NIPS) and network intrusion detection system (NIDS).  It has the ability to perform real-time traffic analysis and packet logging on Internet Protocol(IP) networks.  Snort is primarily a rule-based IDS. Snort reads these rules at the start-up time and builds internal data structures or chains to apply these rules to captured data.
  • 8.
  • 9. Proposed System for Preventing Intrusions:-
  • 10.  Intrusion Detection Snort is used as an intrusion detection system to provide alerts for the potential intrusions. The alerts are automatically logged by Snort to MySQL database from where they are read by the proposed software and are used to prevent the potential intrusion  Intrusion Prevention This is the main part of the proposed system and it is made up of following two modules which work together to prevent a potential intrusion. 1. ACL Generation Module 2. Router Configuration Module
  • 11. ACL Generation Module is written in PHP and is used to access the database to read the alerts and based on the alerts it generates Cisco ACL rules.
  • 12.
  • 13. Router Configuration Module is basically designed to access the router and configure it automatically.
  • 14.
  • 15.  ACL rules should be removed from the router in case of false alarms. Furthermore, after the attack is over the administrator might want to remove the ACL rules to prevent the router from unnecessary processing.  Every ACL rule that needs to be configured on the router is saved in the database and can be used later to remove the ACLs from the router.  The ACL command when executed with “no” in start removes the configured ACL rule.  The web browser output showing the configured ACL rules on the router have a hyperlink in front of it, which administrator can use to remove the ACL rule.  Hyperlink just calls a script that in turn calls the Router Configuration Module just like it is called to configure ACL rule, but this time with “no” to remove the ACL rule.
  • 16.  As ACL Generation Module is written in PHP while Router Configuration Module is written in Perl, Router Configuration Module should be integrated with the ACL Generation Module as the ACL rules are generated by the ACL Generation Module and they are executed on the router using Router Configuration Module.  To integrate the Router Configuration Module with the ACL Generation Module we use php’s shell_exec() method to access the shell and pass the string containing Cisco ACL rule to the Router Configuration Module.  PHP’s shell_exec() method works as an interface between Router Configuration Module and ACL Generation Modules
  • 17.
  • 18.  All the results were obtained by blocking the source IP of the intrusive packet of potential intrusion for all destinations.  All the incoming traffic from the IP addresses, which are the source of potential intrusion will be blocked and hence our system has successfully prevented intrusion into the network.
  • 19.  The system can be implemented on a variety of platforms  Has a very simple approach  Is easy to configure  Does not incur any cost for implementation as both routers and computer are already there in the network  Does not need any specialized person for its operation.
  • 20.  The system might not be suitable with current implementation for networks using DHCP(Dynamic Host Configuration Protocol).  Intrusions contained in a single packet can intrude the network.
  • 21.  Using Snort as IDS to detect intrusions and using Snort alerts to generate Cisco ACL to block the potential intrusions provides a very cost effective way to prevent intrusion.  The approach is very simple, it does not need any special hardware and uses what is already present in every major network i.e. a router and a computer which is used as an intrusion sensor.  Provided Snort is fine-tuned for the network to be secured the proposed system will provide very good performance to prevent intrusions into the network.
  • 22.  The work can be extended from centralized to distributed system to extend its capabilities.  The system can be modified to act as a host intrusion prevention system and can work without any router to block intrusions on a host.  The system can also be enhanced, so that it can be suitable for networks using DHCP(Dynamic Host Configuration Protocol).
  • 23. [1] Aurobindo Sundaram, “An Introduction to Intrusion Detection,” 1996, [2] Karen Scarfone, Peter Mell, “Guide to Intrusion Detection and Prevention Systems (IDPS),” 2007, Special Publication 800-94, Recommendations of the National Institute of Standards and Technology. [3] Snort IDS Softwrae, “http://www.snort.org” [4] Configuring IP Access Lists, Cisco Document ID: 23602 “http://www.cisco.com/en/US/products/sw/secursw/ps1018/products_tech_note09186a00800a5b9a .shtml [5] Net-Telnet-3.03 “http://search.cpan.org/~jrogers/Net-Telnet-3.03/lib/Net/Telnet.pm” [6] PHP Manual, shell_exec(), “http://php.net/manual/en/function.shellexec. php” [7] 1998 DARPA Intrusion Detection Evaluation Data Set, “http://www.ll.mit.edu/mission/communications/ist/corpora/ideval/data/1998data.html” [8] Martuza Ahmed, Rima Pal, Md. Mojammel Hossain, Md. Abu Naser Bikas, and Abdullahil Baki Md. Ruhunnabi, “PID: A packet based approach to network intrusion detection and prevention”, in Proc. of International Conference on Information Management and Engineering, 2009, pp. 124- 127 [9] Alexander Krizhanovsky and Alexander Marasanov, “An Approach forAdaptive Intrusion Prevention Based on The Danger Theory”, in Proc. of The Second International Conference on Availability, Reliability and Security, 2007, pp. 1135 - 1142. [10] Xinyou Zhang and Chengzhong Li, Wenbin Zheng, "Intrusion Prevention System Design," cit, pp.386-390, Fourth International Conference on Computer and Information Technology (CIT'04), 2004 [11] Kuo Zhao, Fei Ren, Nurbol and Liang Hu, “LDLB: A Light Intrusion Prevention System in Data Link Layer”, in Proc. of 2nd International Confrerence on Anti-counterfeiting, Security and Identification, 2008, pp. 112-122. [12] H. Bos and Kaiming Huang, “Towards Software-Based Signature Detection for Intrusion Prevention on the Network Card”, Springer- Verlag Berlin Heidelberg, 2006, vol LNCS 3858, pp. 102– 123.
  • 24. [13] Chih-Chiang Wu, Sung-Hua Wen, and Nen-Fu Huang, “HuangTowards Software-Based Signature Detection for Intrusion Prevention on the Network Card”, Springer-Verlag Berlin Heidelberg, 2006, vol LNCS 4301, pp. 318–328.. [14] L. Tan, B. Brotherton and T. Sherwood, “Bit-split string-matching engines for intrusion detection and prevention,” ACM Trans. Architecture and Code Optimization, vol. 3, no. 1, pp. 3-34, 2006. [15] Y. Weinsberg, S. Tzur-David, D. Dolev and T. Anker, “High performance string matching algorithm for a network intrusion prevention system (NIPS),” in Proc. IEEE 2006 workshop on high performance switching and routing, 2006. [16] L. Tan and T. Sherwood, “A high throughput string matching architecture for intrusion detection and prevention,” in Proc. 32nd annual international symposium on computer architecture, 2005, pp.112-122. [17] N. Weaver, V. Paxson and J. M. Gonzalez, “The shunt: an FPGAbased accelerator for network iintrusion prevention,” in Proc. 2007 ACM/SIGDA 15th international symposium on field programmable gate arrays, Monterey, California, USA, 2007, pp. 199-206. [18] Nick Moore, “Snort 2.8.4 Installation on FC11” Snort setup guides, http://www.snort.org/assets/110/Snort_2.8.4.1_FC11.pdf [19] Patrick Harper, “Snort and BASE Install on CentOS 4, RHEL 4 Fedora Core” Snort setup guides, http://assets.sourcefire.com/snort/setupguides/Snort_Base_Minimal.pdf [20] Kerry J. Cox, Christopher Gerg, “Managing Security with Snort and IDS Tools”, O'Reilly, 2004, Chapter 3 [21] Guardian Active Response for Snort “http://www.chaotic.org/guardian/”