SlideShare a Scribd company logo
1 of 28
DEPARTMENT OF COMPUTER AND SCIENCE ENGINEERING
MANIPAL INSTITUTE OF TECHNOLOGY
(A Constituent College of Manipal University)
MANIPAL – 576104, KARNATAKA, INDIA
Seminar
On
Network Intrusion Prevention
by Configuring ACLs
on the Routers, based on Snort IDS alerts
Base Paper presented by-
Muhammad Naveed, Shams un Nihar and Mohammad Inayatullah Babar
At 2010 6th International Conference on Emerging Technologies (ICET)
By –
Disha Bedi
Roll no 104
Section B
CONTENTS
 Abstract
 Keywords
 Introduction
 Background
 Motivation
 Objective
 Experimental setup
 Methodology
 Results
 Analysisand discussion of results
 Advantages of the presented system
 Limitation
 Possible improvements
 Conclusion
 References
Abstract
Intrusion detection and prevention is necessary for the security of any
network. Initiallyfirewallwas considered essential to provide security
for the network but now IDS (Intrusion Detection System) and IPS
(Intrusion Prevention System) are the mainstream devices along with
firewalls.
Snort is used as IDS and alerts are logged to a databasefrom where
they are read and router Access Control List (ACL) rules are generated
based on Snort intrusion alerts and then these ACL rules are configured
on the Cisco router to block the potentialintrusions.
Keywords
Intrusion Prevention;
Snort;
Router;
Access Control List (ACL);
ACL Generation;
Router Configuration
Introduction
Intrusion prevention is very important for the defence in depth
approachto network security along with firewalls and intrusion
detection systems. Guardianis a software system which also provides a
mechanism for using Snort alerts for blocking the potentialintrusions,
but, the system can only work in Linux and FreeBSD.
Our proposed system is almost independentof the underlying
operating system and runs on every operating system. Snort can run on
many operating systems and also PHP and Perl are compatiblewith
nearly all operating systems. Guardianalso uses relatively complex
approach,with difficult configuration. The proposed approachis simple
and can be easily configured.
Background
Intrusion detection system
Intrusion detection system includesis a set of techniques and
methods that are used to detect suspiciousactivity both at the
network and host level.
Intruders have signatures that can be detected. Based upon a set
of signatures and rules, the intrusion detection system (IDS) is able
to find and log suspiciousactivity and generate alerts.
Intrusion prevention system
Intrusion Prevention System on the other hand provides the
capabilityto prevent intrusions.
Snort
Snort is an open source network intrusion preventionsystem
(NIPS) and network intrusion detection system (NIDS).
It hasthe abilityto perform real-time traffic analysisand packet
logging on Internet Protocol (IP) networks.
Snort is primarily a rule-based IDS. Snort reads these rules at the
start-up time and buildsinternal data structures or chainsto apply
these rules to captured data.
Components of snort
Motivation
Almost all networks are potentiallyvulnerable to network
intrusionsdespite of all security measures. Thus good security
measures are needed to keep our system secured.
Also I did my summer internship on Network intrusiondetection
so I wanted to learn how Network intrusionprevention works.
Objective
Intrusion Prevention System provides the capabilityto prevent
intrusionsbut because of its cost, it is not the option for many
small businesses and home users.
Hence, using a lightweight and free Intrusion Detection System
such as Snort, integrating it with a Cisco router and enhancingits
abilityto provide a prevention mechanism provides a good
solutionfor this problem.
Router and computer (to be used as a sensor) are fundamental
componentsof every major network, so, the proposed system
does not need any additionalhardware.
This study proposes a very basic way to prevent intrusionswithout
any additionalcost.
Experimental Setup
The systems used for the implementationwas a Core 2 Duo computer
with 2 GB RAM and Cisco 2691 Router with standard hardware
configuration.Operating system installedon the computer was Fedora
12 x86_64 and router was installedwith Cisco IOS Software Version
12.4(13b).
The software was written in PHP and Perl, so PHP and Perl were also
installedon the system. Snort version installedwas Snort 2.8.6 (Build
38). As the main aim of the software was to configure ACL rules based
on the Snort alerts, so, we used 1998 MIT DARPA Intrusion detection
data to test the proposed system and it is sufficient to provide a valid
testing environment for our proposed idea in every aspect as the basic
traffic analysisand intrusiondetection is performed by Snort, which is
just used as a readymade IDS software.
Snort should be built with MySQL capabilityand then installedon the
system. Buildingwith MySQL capabilityintegrates MySQL to Snort and
enables Snort to log the alerts to a MySQL database,from where the
alerts can be used by our proposed system.
The experiments were performed using MIT DARPA 1998 intrusion
detection data to test our software.
Methodology
Whenever Snort will run in IDS mode all of the alerts will be logged to a
MySQL database. This database can be used to generate ACL rule for
every alert logged to the database, which in a fine tuned IDS system
represents a potentialattack. After generating the ACL rules the router
configurationmodule access the router automaticallyusing telnet and
configure the ACL rules on it. ACL rules can also be removed after the
attack is over or if the configured ACL rules have some undesired effect
on the network.
There are two stages of the complete process:
 Intrusion detection
 Intrusion prevention
A. Intrusion Detection
Snort is used as an intrusion detection system to provide alerts for the
potentialintrusions. The alerts are automaticallylogged by Snort to
MySQL database from where they are read by the proposed software
and are used to prevent the potentialintrusion. It was very important
that Snort should be fine tuned for the network because only then false
alarms will be minimum and almost all the alerts indicate potential
intrusions. Hence, proposed system can work at its best to block
illegitimatetraffic while allowinglegitimate traffic to enter network
easily.
B. Intrusion Prevention
This is the main part of the proposed system and it is made up of
following two modules which work together to prevent a potential
intrusion.
The study proposes software havingtwo modules:
 ACL Generation Module
 Router ConfigurationModule
ACL Generation Module
ACL Generation Moduleis written in PHP and is used to access the
database to read the alerts and based on the alerts generate Cisco ACL
rules. Snort’s databasehas source and destinationIP addresses and
ports for each and every alert generated by Snort. This informationcan
be easily accessed from the databaseand used to generate a specific
ACL rule to block the incoming packets from the potentialintruder.
Snort generates alerts whenever it detects a potentialintrusion and in
fine-tuned Snort deployment almost all of the alerts will indicatean
intrusion. These alerts can be logged to a MySQL databasethrough
proper configuration.ACL GenerationModule connects to this
database and check for any new alerts generated by Snort. If there is
any new alert it queries the database for the “iphdr” table in the
database, which containsinformationabout the IP header of the
packets that generated the alert. After query, IP header of every alert is
fetched. The “Protocol” field in the IP header is checked to find the
upper layer protocol and according to the value of the field and
corresponding upper layer protocol, table is selected to gather
additional informationaboutthe source of intrusion as shown. After
retrieving all the pertinent informationfrom the database, the
corresponding alert is marked as checked so it should not be processed
again. With all the relevant information,an extended Cisco ACL rule is
generated, and then Router ConfigurationModuleis used to connect
to the router and configure the ACL rule on it and hence block the
source of potentialintrusion.
The followingflow chart represents this process:
Router Configuration Module
Router ConfigurationModuleis basicallydesigned to access the router
and configure it automatically.Routerconfiguration module is written
in Perl. For using telnet in a Perl script, Perl telnet module is needed. By
using this module, the router can be accessed and commandscan be
entered to configure the router.
Access lists that will be used to configure the router based on Snort
alerts should be already appliedto the interface connected to
untrusted networks. They should also be configured properly to permit
all traffic initiallyor according to network requirement can be initially
configured to block the known sources of dangerousor illegitimate
traffic.
The main aim of the study is to execute the ACL rules based on Snort
alerts on the router to stop the potentialintrusion.After ACL
Generation Modulegenerates an ACL rule based on the Snort alert, it
should be configured on the router. Router ConfigurationModuleis
used to access the router and configure the required ACL rule in the
correct mode. First of all we need to instantiate Net::Telnet object and
specify a timeout in case the expected prompt does not match to the
router prompt. All methods used in this module are of the Net::Telnet
object. To connect to router using telnet open() method is used. Router
ConfigurationModulethen waits for the vty (virtual terminal)
“Password: ” prompt on the router. Password is provided by the script
to the router and router enters into “User Mode”. In “User Mode” we
do not have access to configure the router, so, now we should switch
to “Privileged Mode”. Now the Router ConfigurationModulesends
“enable” command to the router to switch to “Privileged
Exec Mode”, the router asks for the “Privileged Exec Mode” password,
which the moduleprovides. Now we have to switch to “Global
ConfigurationMode”, using “configure terminal” command. Now, in
this mode the access list rule can be configured on the router by simply
sending the string (i.e. an extended ACL rule based on Snort alert)
passed to Router ConfigurationModuleby ACL GenerationModule to
the router and returning result of the operation to the ACL Generation
Module.The following flow chart represents this process:
ACL Rules Removal Mechanism
ACL rules should be removed from the router in case of false alarms.
Furthermore, after the attack is over the administratormight want to
remove the ACL rules to prevent the router from unnecessary
processing.
Every ACL rule that needs to be configured on the router is saved in the
database and can be used later to remove the ACLs from the router.
The ACL command when executed with “no” in start removes the
configured ACL rule. The web browser output showing the configured
ACL rules on the router have a hyperlinkin front of it, which
administratorcan use to remove the ACL rule. Hyperlinkjust callsa
script that in turn callsthe Router ConfigurationModule just like it is
called to configure ACL rule, but this time with “no” to remove the ACL
rule.
Interface Between ACL Generation Module and
Router Configuration Module
As ACL Generation Moduleis written in PHP while Router Configuration
Moduleis written in Perl, Router ConfigurationModuleshould be
integrated with the ACL Generation Moduleas the ACL rules are
generated by the ACL Generation Moduleand they are executed on the
router using Router ConfigurationModule. To integrate the Router
ConfigurationModulewith the ACL Generation Modulewe use php’s
shell_exec() method to access the shell and pass the string containing
Cisco ACL rule to the Router Configuration Module. PHP’s shell_exec()
method works as an interface between Router ConfigurationModule
and ACL Generation Modules.
RESULT
All the results were obtainedby blocking the source IP of the intrusive
packet of potentialintrusion for all destinations.
All the incoming traffic from the IP addresses, which are the source of
potentialintrusion will be blocked and hence our system has
successfully prevented intrusioninto the network.
Analysis and discussion of results
Results were obtainedusing 1998 MIT DARPA Intrusion Detection
Training data. The table shows the traffic statistics (breakdown by
protocol includingrebuild packets) as detected by the Snort.
Snort detected 871 alerts and all of the alerts were logged to the
database. Alerts statistics as given by Snort are shown by the following
table.
The next table shows the types of alerts logged by the Snort, listed with
corresponding Snort Signature ID and Signature Group ID. Alert
Classification column provides enough detailsto understandthe nature
of the each type of intrusion.
Cisco ACL rules executed on the router and obtainedfrom the router
using “show access-lists” command are as follows:
Extended IP access list 103
10 deny tcp host 197.218.177.69 any
20 deny tcp host 172.16.112.50 any
30 deny tcp host 196.227.33.189 any
40 deny tcp host 172.16.112.207 any
50 deny tcp host 172.16.113.84 any
60 deny tcp host 194.27.251.21 any
70 deny tcp host 135.13.216.191 any
80 deny tcp host 172.16.114.168 any
90 deny tcp host 195.73.151.50 any
100 deny tcp host 172.16.114.207 any
110 deny tcp host 194.7.248.153 any
120 deny tcp host 197.182.91.233 any
130 deny tcp host 135.8.60.182 any
140 deny tcp host 172.16.114.148 any
150 deny tcp host 172.16.113.204 any
160 deny tcp host 152.169.215.104 any
170 deny tcp host 172.16.112.149 any
180 deny tcp host 172.16.113.105 any
190 deny tcp host 172.16.114.169 any
200 deny tcp host 172.16.113.50 any
210 deny tcp host 196.37.75.158 any
220 deny tcp host 195.115.218.108 any
230 deny tcp host 172.16.112.194 any
240 deny udp host 152.169.215.104 any
Advantages of the presented
system
The system can be implementedon a variety of platforms
Has a very simple approach
Is easy to configure
Does not incur any cost for implementation asboth routers and
computer are already there in the network
Does not need any specialized person for its operation.
Limitations
The system might not be suitablewith current implementationfor
networks using DHCP (Dynamic Host ConfigurationProtocol).
Intrusions containedin a single packet can intrude the network.
Possible improvement
The work can be extended from centralized to distributedsystem
to extend its capabilities.
The system can be modifiedto act as a host intrusion prevention
system and can work without any router to block intrusionson a
host.
The system can also be enhanced, so that it can be suitable for
networks using DHCP (Dynamic Host ConfigurationProtocol).
Conclusion
Using Snort as IDS to detect intrusionsand using Snort alerts to
generate Cisco ACL to block the potentialintrusionsprovides a very
cost effective way to prevent intrusion. The approachis very simple, it
does not need any special hardware and uses what is already present in
every major network i.e. a router and a computer which is used as an
intrusion sensor.
Provided Snort is fine-tuned for the network to be secured the
proposed system will provide very good performance to prevent
intrusionsinto the network.
References
[1]Aurobindo Sundaram, “An Introduction to Intrusion Detection,” 1996,
http://www.alexeng.edu.eg/~sghanem/network-security/IDS-Intro.pdf
[2] Karen Scarfone, Peter Mell, “Guide to Intrusion Detection and Prevention Systems (IDPS),” 2007, Special
Publication 800-94, Recommendations of the National Institute of Standards and Technology.
[3] Snort IDS Softwrae, “http://www.snort.org”
[4] Configuring IP Access Lists, Cisco Document ID: 23602
“http://www.cisco.com/en/US/products/sw/secursw/ps1018/products_tech_note09186a00800a5b9a.sht
ml”
[5] Net-Telnet-3.03 “http://search.cpan.org/~jrogers/Net-Telnet- 3.03/lib/Net/Telnet.pm”
[6] PHP Manual, shell_exec(), “http://php.net/manual/en/function.shellexec.php”
[7] 1998 DARPA Intrusion Detection Evaluation Data Set,
“http://www.ll.mit.edu/mission/communications/ist/corpora/ideval/data/1998data.html”
[8] Martuza Ahmed, Rima Pal, Md. Mojammel Hossain, Md. Abu Naser Bikas, and Abdullahil Baki Md.
Ruhunnabi, “PID: A packet based approach to network intrusion detection and prevention”, in Proc. Of
International Conference on Information Management and Engineering, 2009, pp. 124- 127
[9] Alexander Krizhanovsky and Alexander Marasanov, “An Approach for Adaptive Intrusion Prevention
Based on The Danger Theory”, in Proc. of The Second International Conference on Availability, Reliability
and Security, 2007, pp. 1135 - 1142.
[10] Xinyou Zhang and Chengzhong Li, Wenbin Zheng, "Intrusion Prevention System Design," cit, pp.386-
390, Fourth International Conference on Computer and Information Technology (CIT'04), 2004
[11] Kuo Zhao, Fei Ren, Nurbol and Liang Hu, “LDLB: A Light Intrusion Prevention System in Data Link
Layer”, in Proc. of 2nd International Confrerence on Anti-counterfeiting, Security and Identification, 2008,
pp. 112-122.
[12] H. Bos and Kaiming Huang, “Towards Software-Based Signature Detection for Intrusion Prevention on
the Network Card”, Springer- Verlag Berlin Heidelberg, 2006, vol LNCS 3858, pp. 102–123.
[13] Chih-Chiang Wu, Sung-Hua Wen, and Nen-Fu Huang, “HuangTowards Software-Based Signature
Detection for Intrusion Prevention on the Network Card”, Springer-Verlag Berlin Heidelberg, 2006, vol LNCS
4301, pp. 318–328..
[14] L. Tan, B. Brotherton and T. Sherwood, “Bit-split string-matching engines for intrusion detection and
prevention,” ACM Trans. Architecture and Code Optimization, vol. 3, no. 1, pp. 3-34, 2006.
[15] Y. Weinsberg, S. Tzur-David, D. Dolev and T. Anker, “High performance string matching algorithm for a
network intrusion prevention system (NIPS),” in Proc. IEEE 2006 workshop on high performance switching
and routing, 2006.
[16] L. Tan and T. Sherwood, “A high throughput string matching architecture for intrusion detection and
prevention,” in Proc. 32nd annual international symposium on computer architecture, 2005, pp.112-122.
[17] N. Weaver, V. Paxson and J. M. Gonzalez, “The shunt: an FPGAbased accelerator for network iintrusion
prevention,” in Proc. 2007 ACM/SIGDA 15th international symposium on field programmable gate arrays,
Monterey, California, USA, 2007, pp. 199-206.
[18] Nick Moore, “Snort 2.8.4 Installation on FC11” Snort setup guides,
http://www.snort.org/assets/110/Snort_2.8.4.1_FC11.pdf
[19] Patrick Harper, “Snort and BASE Install on CentOS 4, RHEL 4 or Fedora Core” Snort setup guides,
http://assets.sourcefire.com/snort/setupguides/Snort_Base_Minimal.pdf
[20] Kerry J. Cox, Christopher Gerg, “Managing Security with Snort and IDS Tools”, O'Reilly, 2004, Chapter 3
[21] Guardian Active Response for Snort “http://www.chaotic.org/guardian/”

More Related Content

What's hot

REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATA
REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATAREAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATA
REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATAijp2p
 
Intrusion Detection System Project Report
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project ReportRaghav Bisht
 
An Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotAn Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotEditor Jacotech
 
Cloudslam09:Building a Cloud Computing Analysis System for Intrusion Detection
Cloudslam09:Building a Cloud Computing Analysis System for  Intrusion DetectionCloudslam09:Building a Cloud Computing Analysis System for  Intrusion Detection
Cloudslam09:Building a Cloud Computing Analysis System for Intrusion DetectionWei-Yu Chen
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...skpatel91
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system pptSheetal Verma
 
Intrusion Detection System using Snort
Intrusion Detection System using Snort Intrusion Detection System using Snort
Intrusion Detection System using Snort webhostingguy
 
Paper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesPaper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesYOU SHENG CHEN
 
INTRUSION DETECTION TECHNIQUES
INTRUSION DETECTION TECHNIQUESINTRUSION DETECTION TECHNIQUES
INTRUSION DETECTION TECHNIQUESTrinity Dwarka
 
Intrusion Detection with Neural Networks
Intrusion Detection with Neural NetworksIntrusion Detection with Neural Networks
Intrusion Detection with Neural Networksantoniomorancardenas
 
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...Jowin John Chemban
 

What's hot (17)

REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATA
REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATAREAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATA
REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATA
 
Intrusion Detection System Project Report
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project Report
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
An Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotAn Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using Honeypot
 
Cloudslam09:Building a Cloud Computing Analysis System for Intrusion Detection
Cloudslam09:Building a Cloud Computing Analysis System for  Intrusion DetectionCloudslam09:Building a Cloud Computing Analysis System for  Intrusion Detection
Cloudslam09:Building a Cloud Computing Analysis System for Intrusion Detection
 
Introduction to Snort
Introduction to SnortIntroduction to Snort
Introduction to Snort
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
Firewalls
FirewallsFirewalls
Firewalls
 
NIDS ppt
NIDS pptNIDS ppt
NIDS ppt
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
Intrusion Detection System using Snort
Intrusion Detection System using Snort Intrusion Detection System using Snort
Intrusion Detection System using Snort
 
J1078184
J1078184J1078184
J1078184
 
Paper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesPaper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devices
 
INTRUSION DETECTION TECHNIQUES
INTRUSION DETECTION TECHNIQUESINTRUSION DETECTION TECHNIQUES
INTRUSION DETECTION TECHNIQUES
 
Snort IDS
Snort IDSSnort IDS
Snort IDS
 
Intrusion Detection with Neural Networks
Intrusion Detection with Neural NetworksIntrusion Detection with Neural Networks
Intrusion Detection with Neural Networks
 
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...
Seminar Report | Network Intrusion Detection using Supervised Machine Learnin...
 

Viewers also liked

IDS - Fact, Challenges and Future
IDS - Fact, Challenges and FutureIDS - Fact, Challenges and Future
IDS - Fact, Challenges and Futureamiable_indian
 
IDS alert classification model
IDS alert classification modelIDS alert classification model
IDS alert classification modeldilipjangam91
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortDisha Bedi
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsPaul Green
 
Detecting Anomaly IDS in Network using Bayesian Network
Detecting Anomaly IDS in Network using Bayesian NetworkDetecting Anomaly IDS in Network using Bayesian Network
Detecting Anomaly IDS in Network using Bayesian NetworkIOSR Journals
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionUmesh Dhital
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)shraddha_b
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 

Viewers also liked (8)

IDS - Fact, Challenges and Future
IDS - Fact, Challenges and FutureIDS - Fact, Challenges and Future
IDS - Fact, Challenges and Future
 
IDS alert classification model
IDS alert classification modelIDS alert classification model
IDS alert classification model
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using Snort
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection Systems
 
Detecting Anomaly IDS in Network using Bayesian Network
Detecting Anomaly IDS in Network using Bayesian NetworkDetecting Anomaly IDS in Network using Bayesian Network
Detecting Anomaly IDS in Network using Bayesian Network
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 

Similar to Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Routers, based on Snort IDS alerts

Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...skpatel91
 
Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemIRJET Journal
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...IJCNCJournal
 
An analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTAn analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTijsrd.com
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Eng. Mohammed Ahmed Siddiqui
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - BriefAshley Deuble
 
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...IJCNCJournal
 
A Combination of the Intrusion Detection System and the Open-source Firewall ...
A Combination of the Intrusion Detection System and the Open-source Firewall ...A Combination of the Intrusion Detection System and the Open-source Firewall ...
A Combination of the Intrusion Detection System and the Open-source Firewall ...IJCNCJournal
 
Intrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIntrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIOSR Journals
 
A Survey On Intrusion Detection Systems
A Survey On Intrusion Detection SystemsA Survey On Intrusion Detection Systems
A Survey On Intrusion Detection SystemsMary Calkins
 
Pertemuan 9 intrusion detection system
Pertemuan 9 intrusion detection systemPertemuan 9 intrusion detection system
Pertemuan 9 intrusion detection systemnewbie2019
 
Passive monitoring to build Situational Awareness
Passive monitoring to build Situational AwarenessPassive monitoring to build Situational Awareness
Passive monitoring to build Situational AwarenessDavid Sweigert
 
IDS_WK_Arsalan.pptx
IDS_WK_Arsalan.pptxIDS_WK_Arsalan.pptx
IDS_WK_Arsalan.pptxaskaripayalo
 

Similar to Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Routers, based on Snort IDS alerts (20)

Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection System
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
 
6
66
6
 
IPS_3M_eng
IPS_3M_engIPS_3M_eng
IPS_3M_eng
 
An analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTAn analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORT
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...
 
1376841709 17879811
1376841709  178798111376841709  17879811
1376841709 17879811
 
1376841709 17879811
1376841709  178798111376841709  17879811
1376841709 17879811
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - Brief
 
Icmis
IcmisIcmis
Icmis
 
Ii2514901494
Ii2514901494Ii2514901494
Ii2514901494
 
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...
 
A Combination of the Intrusion Detection System and the Open-source Firewall ...
A Combination of the Intrusion Detection System and the Open-source Firewall ...A Combination of the Intrusion Detection System and the Open-source Firewall ...
A Combination of the Intrusion Detection System and the Open-source Firewall ...
 
Intrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIntrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural Network
 
A Survey On Intrusion Detection Systems
A Survey On Intrusion Detection SystemsA Survey On Intrusion Detection Systems
A Survey On Intrusion Detection Systems
 
Pertemuan 9 intrusion detection system
Pertemuan 9 intrusion detection systemPertemuan 9 intrusion detection system
Pertemuan 9 intrusion detection system
 
Passive monitoring to build Situational Awareness
Passive monitoring to build Situational AwarenessPassive monitoring to build Situational Awareness
Passive monitoring to build Situational Awareness
 
IDS_WK_Arsalan.pptx
IDS_WK_Arsalan.pptxIDS_WK_Arsalan.pptx
IDS_WK_Arsalan.pptx
 
50120140501013
5012014050101350120140501013
50120140501013
 

More from Disha Bedi

Celebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanCelebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanDisha Bedi
 
Utilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsUtilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsDisha Bedi
 
HR - Job Analysis and Job Design
HR - Job AnalysisandJob DesignHR - Job AnalysisandJob Design
HR - Job Analysis and Job DesignDisha Bedi
 
Amul - Marketing Plan
Amul - Marketing PlanAmul - Marketing Plan
Amul - Marketing PlanDisha Bedi
 
Macro Economic Environment of South Africa
Macro Economic Environment of South AfricaMacro Economic Environment of South Africa
Macro Economic Environment of South AfricaDisha Bedi
 
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaMarket Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaDisha Bedi
 
Research Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingResearch Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingDisha Bedi
 
Onida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesOnida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesDisha Bedi
 
Samsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaSamsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaDisha Bedi
 
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHRetail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHDisha Bedi
 
The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal Disha Bedi
 
Print Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdPrint Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdDisha Bedi
 
Marketing Services
Marketing ServicesMarketing Services
Marketing ServicesDisha Bedi
 
Repositioning College Fest - Melange
Repositioning College Fest - MelangeRepositioning College Fest - Melange
Repositioning College Fest - MelangeDisha Bedi
 
New Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamNew Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamDisha Bedi
 
Managers as Strategic Communicators
Managers as Strategic CommunicatorsManagers as Strategic Communicators
Managers as Strategic CommunicatorsDisha Bedi
 
E - Procurement Report
E - Procurement ReportE - Procurement Report
E - Procurement ReportDisha Bedi
 
E - Procurement
E - ProcurementE - Procurement
E - ProcurementDisha Bedi
 
SIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring DiagramsSIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring DiagramsDisha Bedi
 
GTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens LtdGTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens LtdDisha Bedi
 

More from Disha Bedi (20)

Celebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanCelebrity Marketing - Milind Soman
Celebrity Marketing - Milind Soman
 
Utilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsUtilitarian and Hedonic Needs
Utilitarian and Hedonic Needs
 
HR - Job Analysis and Job Design
HR - Job AnalysisandJob DesignHR - Job AnalysisandJob Design
HR - Job Analysis and Job Design
 
Amul - Marketing Plan
Amul - Marketing PlanAmul - Marketing Plan
Amul - Marketing Plan
 
Macro Economic Environment of South Africa
Macro Economic Environment of South AfricaMacro Economic Environment of South Africa
Macro Economic Environment of South Africa
 
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaMarket Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
 
Research Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingResearch Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards Marketing
 
Onida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesOnida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival Strategies
 
Samsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaSamsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In Korea
 
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHRetail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
 
The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal
 
Print Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdPrint Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion Ad
 
Marketing Services
Marketing ServicesMarketing Services
Marketing Services
 
Repositioning College Fest - Melange
Repositioning College Fest - MelangeRepositioning College Fest - Melange
Repositioning College Fest - Melange
 
New Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamNew Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy Cam
 
Managers as Strategic Communicators
Managers as Strategic CommunicatorsManagers as Strategic Communicators
Managers as Strategic Communicators
 
E - Procurement Report
E - Procurement ReportE - Procurement Report
E - Procurement Report
 
E - Procurement
E - ProcurementE - Procurement
E - Procurement
 
SIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring DiagramsSIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring Diagrams
 
GTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens LtdGTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens Ltd
 

Recently uploaded

Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoorTop Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoordharasingh5698
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlysanyuktamishra911
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...roncy bisnoi
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdfKamal Acharya
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdfankushspencer015
 
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Bookingroncy bisnoi
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordAsst.prof M.Gokilavani
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTbhaskargani46
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptDineshKumar4165
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfKamal Acharya
 
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...SUHANI PANDEY
 
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Arindam Chakraborty, Ph.D., P.E. (CA, TX)
 
Unit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfUnit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfRagavanV2
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
Intze Overhead Water Tank Design by Working Stress - IS Method.pdf
Intze Overhead Water Tank  Design by Working Stress - IS Method.pdfIntze Overhead Water Tank  Design by Working Stress - IS Method.pdf
Intze Overhead Water Tank Design by Working Stress - IS Method.pdfSuman Jyoti
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdfKamal Acharya
 

Recently uploaded (20)

Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoorTop Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPT
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
 
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
 
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
 
Unit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfUnit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdf
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
Intze Overhead Water Tank Design by Working Stress - IS Method.pdf
Intze Overhead Water Tank  Design by Working Stress - IS Method.pdfIntze Overhead Water Tank  Design by Working Stress - IS Method.pdf
Intze Overhead Water Tank Design by Working Stress - IS Method.pdf
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdf
 

Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Routers, based on Snort IDS alerts

  • 1. DEPARTMENT OF COMPUTER AND SCIENCE ENGINEERING MANIPAL INSTITUTE OF TECHNOLOGY (A Constituent College of Manipal University) MANIPAL – 576104, KARNATAKA, INDIA Seminar On Network Intrusion Prevention by Configuring ACLs on the Routers, based on Snort IDS alerts Base Paper presented by- Muhammad Naveed, Shams un Nihar and Mohammad Inayatullah Babar At 2010 6th International Conference on Emerging Technologies (ICET) By – Disha Bedi Roll no 104 Section B
  • 2. CONTENTS  Abstract  Keywords  Introduction  Background  Motivation  Objective  Experimental setup  Methodology  Results  Analysisand discussion of results  Advantages of the presented system  Limitation  Possible improvements  Conclusion  References
  • 3. Abstract Intrusion detection and prevention is necessary for the security of any network. Initiallyfirewallwas considered essential to provide security for the network but now IDS (Intrusion Detection System) and IPS (Intrusion Prevention System) are the mainstream devices along with firewalls. Snort is used as IDS and alerts are logged to a databasefrom where they are read and router Access Control List (ACL) rules are generated based on Snort intrusion alerts and then these ACL rules are configured on the Cisco router to block the potentialintrusions.
  • 4. Keywords Intrusion Prevention; Snort; Router; Access Control List (ACL); ACL Generation; Router Configuration
  • 5. Introduction Intrusion prevention is very important for the defence in depth approachto network security along with firewalls and intrusion detection systems. Guardianis a software system which also provides a mechanism for using Snort alerts for blocking the potentialintrusions, but, the system can only work in Linux and FreeBSD. Our proposed system is almost independentof the underlying operating system and runs on every operating system. Snort can run on many operating systems and also PHP and Perl are compatiblewith nearly all operating systems. Guardianalso uses relatively complex approach,with difficult configuration. The proposed approachis simple and can be easily configured.
  • 6. Background Intrusion detection system Intrusion detection system includesis a set of techniques and methods that are used to detect suspiciousactivity both at the network and host level. Intruders have signatures that can be detected. Based upon a set of signatures and rules, the intrusion detection system (IDS) is able to find and log suspiciousactivity and generate alerts.
  • 7. Intrusion prevention system Intrusion Prevention System on the other hand provides the capabilityto prevent intrusions.
  • 8. Snort Snort is an open source network intrusion preventionsystem (NIPS) and network intrusion detection system (NIDS). It hasthe abilityto perform real-time traffic analysisand packet logging on Internet Protocol (IP) networks. Snort is primarily a rule-based IDS. Snort reads these rules at the start-up time and buildsinternal data structures or chainsto apply these rules to captured data. Components of snort
  • 9. Motivation Almost all networks are potentiallyvulnerable to network intrusionsdespite of all security measures. Thus good security measures are needed to keep our system secured. Also I did my summer internship on Network intrusiondetection so I wanted to learn how Network intrusionprevention works.
  • 10. Objective Intrusion Prevention System provides the capabilityto prevent intrusionsbut because of its cost, it is not the option for many small businesses and home users. Hence, using a lightweight and free Intrusion Detection System such as Snort, integrating it with a Cisco router and enhancingits abilityto provide a prevention mechanism provides a good solutionfor this problem. Router and computer (to be used as a sensor) are fundamental componentsof every major network, so, the proposed system does not need any additionalhardware. This study proposes a very basic way to prevent intrusionswithout any additionalcost.
  • 11. Experimental Setup The systems used for the implementationwas a Core 2 Duo computer with 2 GB RAM and Cisco 2691 Router with standard hardware configuration.Operating system installedon the computer was Fedora 12 x86_64 and router was installedwith Cisco IOS Software Version 12.4(13b). The software was written in PHP and Perl, so PHP and Perl were also installedon the system. Snort version installedwas Snort 2.8.6 (Build 38). As the main aim of the software was to configure ACL rules based on the Snort alerts, so, we used 1998 MIT DARPA Intrusion detection data to test the proposed system and it is sufficient to provide a valid testing environment for our proposed idea in every aspect as the basic traffic analysisand intrusiondetection is performed by Snort, which is just used as a readymade IDS software. Snort should be built with MySQL capabilityand then installedon the system. Buildingwith MySQL capabilityintegrates MySQL to Snort and enables Snort to log the alerts to a MySQL database,from where the alerts can be used by our proposed system. The experiments were performed using MIT DARPA 1998 intrusion detection data to test our software.
  • 12. Methodology Whenever Snort will run in IDS mode all of the alerts will be logged to a MySQL database. This database can be used to generate ACL rule for every alert logged to the database, which in a fine tuned IDS system represents a potentialattack. After generating the ACL rules the router configurationmodule access the router automaticallyusing telnet and configure the ACL rules on it. ACL rules can also be removed after the attack is over or if the configured ACL rules have some undesired effect on the network.
  • 13. There are two stages of the complete process:  Intrusion detection  Intrusion prevention A. Intrusion Detection Snort is used as an intrusion detection system to provide alerts for the potentialintrusions. The alerts are automaticallylogged by Snort to MySQL database from where they are read by the proposed software and are used to prevent the potentialintrusion. It was very important that Snort should be fine tuned for the network because only then false alarms will be minimum and almost all the alerts indicate potential intrusions. Hence, proposed system can work at its best to block illegitimatetraffic while allowinglegitimate traffic to enter network easily. B. Intrusion Prevention This is the main part of the proposed system and it is made up of following two modules which work together to prevent a potential intrusion. The study proposes software havingtwo modules:  ACL Generation Module  Router ConfigurationModule
  • 14. ACL Generation Module ACL Generation Moduleis written in PHP and is used to access the database to read the alerts and based on the alerts generate Cisco ACL rules. Snort’s databasehas source and destinationIP addresses and ports for each and every alert generated by Snort. This informationcan be easily accessed from the databaseand used to generate a specific ACL rule to block the incoming packets from the potentialintruder. Snort generates alerts whenever it detects a potentialintrusion and in fine-tuned Snort deployment almost all of the alerts will indicatean intrusion. These alerts can be logged to a MySQL databasethrough proper configuration.ACL GenerationModule connects to this database and check for any new alerts generated by Snort. If there is any new alert it queries the database for the “iphdr” table in the database, which containsinformationabout the IP header of the packets that generated the alert. After query, IP header of every alert is fetched. The “Protocol” field in the IP header is checked to find the upper layer protocol and according to the value of the field and corresponding upper layer protocol, table is selected to gather additional informationaboutthe source of intrusion as shown. After retrieving all the pertinent informationfrom the database, the corresponding alert is marked as checked so it should not be processed again. With all the relevant information,an extended Cisco ACL rule is generated, and then Router ConfigurationModuleis used to connect to the router and configure the ACL rule on it and hence block the source of potentialintrusion. The followingflow chart represents this process:
  • 15.
  • 16. Router Configuration Module Router ConfigurationModuleis basicallydesigned to access the router and configure it automatically.Routerconfiguration module is written in Perl. For using telnet in a Perl script, Perl telnet module is needed. By using this module, the router can be accessed and commandscan be entered to configure the router. Access lists that will be used to configure the router based on Snort alerts should be already appliedto the interface connected to untrusted networks. They should also be configured properly to permit all traffic initiallyor according to network requirement can be initially configured to block the known sources of dangerousor illegitimate traffic. The main aim of the study is to execute the ACL rules based on Snort alerts on the router to stop the potentialintrusion.After ACL Generation Modulegenerates an ACL rule based on the Snort alert, it should be configured on the router. Router ConfigurationModuleis used to access the router and configure the required ACL rule in the correct mode. First of all we need to instantiate Net::Telnet object and specify a timeout in case the expected prompt does not match to the router prompt. All methods used in this module are of the Net::Telnet object. To connect to router using telnet open() method is used. Router ConfigurationModulethen waits for the vty (virtual terminal) “Password: ” prompt on the router. Password is provided by the script to the router and router enters into “User Mode”. In “User Mode” we do not have access to configure the router, so, now we should switch to “Privileged Mode”. Now the Router ConfigurationModulesends “enable” command to the router to switch to “Privileged Exec Mode”, the router asks for the “Privileged Exec Mode” password, which the moduleprovides. Now we have to switch to “Global ConfigurationMode”, using “configure terminal” command. Now, in this mode the access list rule can be configured on the router by simply sending the string (i.e. an extended ACL rule based on Snort alert) passed to Router ConfigurationModuleby ACL GenerationModule to the router and returning result of the operation to the ACL Generation Module.The following flow chart represents this process:
  • 17.
  • 18. ACL Rules Removal Mechanism ACL rules should be removed from the router in case of false alarms. Furthermore, after the attack is over the administratormight want to remove the ACL rules to prevent the router from unnecessary processing. Every ACL rule that needs to be configured on the router is saved in the database and can be used later to remove the ACLs from the router. The ACL command when executed with “no” in start removes the configured ACL rule. The web browser output showing the configured ACL rules on the router have a hyperlinkin front of it, which administratorcan use to remove the ACL rule. Hyperlinkjust callsa script that in turn callsthe Router ConfigurationModule just like it is called to configure ACL rule, but this time with “no” to remove the ACL rule.
  • 19. Interface Between ACL Generation Module and Router Configuration Module As ACL Generation Moduleis written in PHP while Router Configuration Moduleis written in Perl, Router ConfigurationModuleshould be integrated with the ACL Generation Moduleas the ACL rules are generated by the ACL Generation Moduleand they are executed on the router using Router ConfigurationModule. To integrate the Router ConfigurationModulewith the ACL Generation Modulewe use php’s shell_exec() method to access the shell and pass the string containing Cisco ACL rule to the Router Configuration Module. PHP’s shell_exec() method works as an interface between Router ConfigurationModule and ACL Generation Modules.
  • 20. RESULT All the results were obtainedby blocking the source IP of the intrusive packet of potentialintrusion for all destinations. All the incoming traffic from the IP addresses, which are the source of potentialintrusion will be blocked and hence our system has successfully prevented intrusioninto the network.
  • 21. Analysis and discussion of results Results were obtainedusing 1998 MIT DARPA Intrusion Detection Training data. The table shows the traffic statistics (breakdown by protocol includingrebuild packets) as detected by the Snort. Snort detected 871 alerts and all of the alerts were logged to the database. Alerts statistics as given by Snort are shown by the following table.
  • 22. The next table shows the types of alerts logged by the Snort, listed with corresponding Snort Signature ID and Signature Group ID. Alert Classification column provides enough detailsto understandthe nature of the each type of intrusion. Cisco ACL rules executed on the router and obtainedfrom the router using “show access-lists” command are as follows: Extended IP access list 103 10 deny tcp host 197.218.177.69 any 20 deny tcp host 172.16.112.50 any 30 deny tcp host 196.227.33.189 any 40 deny tcp host 172.16.112.207 any 50 deny tcp host 172.16.113.84 any 60 deny tcp host 194.27.251.21 any 70 deny tcp host 135.13.216.191 any 80 deny tcp host 172.16.114.168 any 90 deny tcp host 195.73.151.50 any 100 deny tcp host 172.16.114.207 any
  • 23. 110 deny tcp host 194.7.248.153 any 120 deny tcp host 197.182.91.233 any 130 deny tcp host 135.8.60.182 any 140 deny tcp host 172.16.114.148 any 150 deny tcp host 172.16.113.204 any 160 deny tcp host 152.169.215.104 any 170 deny tcp host 172.16.112.149 any 180 deny tcp host 172.16.113.105 any 190 deny tcp host 172.16.114.169 any 200 deny tcp host 172.16.113.50 any 210 deny tcp host 196.37.75.158 any 220 deny tcp host 195.115.218.108 any 230 deny tcp host 172.16.112.194 any 240 deny udp host 152.169.215.104 any
  • 24. Advantages of the presented system The system can be implementedon a variety of platforms Has a very simple approach Is easy to configure Does not incur any cost for implementation asboth routers and computer are already there in the network Does not need any specialized person for its operation.
  • 25. Limitations The system might not be suitablewith current implementationfor networks using DHCP (Dynamic Host ConfigurationProtocol). Intrusions containedin a single packet can intrude the network.
  • 26. Possible improvement The work can be extended from centralized to distributedsystem to extend its capabilities. The system can be modifiedto act as a host intrusion prevention system and can work without any router to block intrusionson a host. The system can also be enhanced, so that it can be suitable for networks using DHCP (Dynamic Host ConfigurationProtocol).
  • 27. Conclusion Using Snort as IDS to detect intrusionsand using Snort alerts to generate Cisco ACL to block the potentialintrusionsprovides a very cost effective way to prevent intrusion. The approachis very simple, it does not need any special hardware and uses what is already present in every major network i.e. a router and a computer which is used as an intrusion sensor. Provided Snort is fine-tuned for the network to be secured the proposed system will provide very good performance to prevent intrusionsinto the network.
  • 28. References [1]Aurobindo Sundaram, “An Introduction to Intrusion Detection,” 1996, http://www.alexeng.edu.eg/~sghanem/network-security/IDS-Intro.pdf [2] Karen Scarfone, Peter Mell, “Guide to Intrusion Detection and Prevention Systems (IDPS),” 2007, Special Publication 800-94, Recommendations of the National Institute of Standards and Technology. [3] Snort IDS Softwrae, “http://www.snort.org” [4] Configuring IP Access Lists, Cisco Document ID: 23602 “http://www.cisco.com/en/US/products/sw/secursw/ps1018/products_tech_note09186a00800a5b9a.sht ml” [5] Net-Telnet-3.03 “http://search.cpan.org/~jrogers/Net-Telnet- 3.03/lib/Net/Telnet.pm” [6] PHP Manual, shell_exec(), “http://php.net/manual/en/function.shellexec.php” [7] 1998 DARPA Intrusion Detection Evaluation Data Set, “http://www.ll.mit.edu/mission/communications/ist/corpora/ideval/data/1998data.html” [8] Martuza Ahmed, Rima Pal, Md. Mojammel Hossain, Md. Abu Naser Bikas, and Abdullahil Baki Md. Ruhunnabi, “PID: A packet based approach to network intrusion detection and prevention”, in Proc. Of International Conference on Information Management and Engineering, 2009, pp. 124- 127 [9] Alexander Krizhanovsky and Alexander Marasanov, “An Approach for Adaptive Intrusion Prevention Based on The Danger Theory”, in Proc. of The Second International Conference on Availability, Reliability and Security, 2007, pp. 1135 - 1142. [10] Xinyou Zhang and Chengzhong Li, Wenbin Zheng, "Intrusion Prevention System Design," cit, pp.386- 390, Fourth International Conference on Computer and Information Technology (CIT'04), 2004 [11] Kuo Zhao, Fei Ren, Nurbol and Liang Hu, “LDLB: A Light Intrusion Prevention System in Data Link Layer”, in Proc. of 2nd International Confrerence on Anti-counterfeiting, Security and Identification, 2008, pp. 112-122. [12] H. Bos and Kaiming Huang, “Towards Software-Based Signature Detection for Intrusion Prevention on the Network Card”, Springer- Verlag Berlin Heidelberg, 2006, vol LNCS 3858, pp. 102–123. [13] Chih-Chiang Wu, Sung-Hua Wen, and Nen-Fu Huang, “HuangTowards Software-Based Signature Detection for Intrusion Prevention on the Network Card”, Springer-Verlag Berlin Heidelberg, 2006, vol LNCS 4301, pp. 318–328.. [14] L. Tan, B. Brotherton and T. Sherwood, “Bit-split string-matching engines for intrusion detection and prevention,” ACM Trans. Architecture and Code Optimization, vol. 3, no. 1, pp. 3-34, 2006. [15] Y. Weinsberg, S. Tzur-David, D. Dolev and T. Anker, “High performance string matching algorithm for a network intrusion prevention system (NIPS),” in Proc. IEEE 2006 workshop on high performance switching and routing, 2006. [16] L. Tan and T. Sherwood, “A high throughput string matching architecture for intrusion detection and prevention,” in Proc. 32nd annual international symposium on computer architecture, 2005, pp.112-122. [17] N. Weaver, V. Paxson and J. M. Gonzalez, “The shunt: an FPGAbased accelerator for network iintrusion prevention,” in Proc. 2007 ACM/SIGDA 15th international symposium on field programmable gate arrays, Monterey, California, USA, 2007, pp. 199-206. [18] Nick Moore, “Snort 2.8.4 Installation on FC11” Snort setup guides, http://www.snort.org/assets/110/Snort_2.8.4.1_FC11.pdf [19] Patrick Harper, “Snort and BASE Install on CentOS 4, RHEL 4 or Fedora Core” Snort setup guides, http://assets.sourcefire.com/snort/setupguides/Snort_Base_Minimal.pdf [20] Kerry J. Cox, Christopher Gerg, “Managing Security with Snort and IDS Tools”, O'Reilly, 2004, Chapter 3 [21] Guardian Active Response for Snort “http://www.chaotic.org/guardian/”