SlideShare une entreprise Scribd logo
1  sur  24
Govt. Engineering College Bikaner
A PROJECT Presentation
ON

STUDY AND IMPLEMENTATION
OF ADVANCE IDS SECURITY
ONION
ABSTRACT
This project presents a solution to bridge logging, log based intrusion
detection and network based intrusion detection using well known free
open source tools available on the Security Onion Linux Distribution. It
walks through the logging, monitoring and alerting approach necessary
for security, compliance and quality of service.

INTRODUCTION
 . An intrusion detection system (IDS) is software that automates the
intrusion detection process . Network-Based IDS (NIDS) monitors
network traffic for particular network segments or devices and analyzes
the network and application protocol activity to identify suspicious
activity .
PROBLEMS
In an organization, there are many possible signs of incidents which
may go unnoticed each day. These events can be studied mainly by
analyzing network behaviour or by reviewing computer security event
logs. In order to avoid or minimize the losses from an incident outcome,
the events need to be analyzed as close to real-time as possible.

LOG MANAGEMANT , SIEM
OVERVIEW
Organizations should deploy one or more centralized logging servers
and configure logging devices throughout the organization to send
duplicates of their log entries to the centralized logging servers. A log
management infrastructure consists of the hardware, software, networks
and media used to generate, transmit, store, analyze, and dispose of log
data.
LOG MANAGEMENT ARCHITECTURE

A log management infrastructure typically comprises
of three tiers: log generation, log analysis and
storage, and log monitoring.

 LOG GENERATION
 LOG ANALYSIS AND STORAGE
 LOG MONITORING
LOG MANAGEMENT AND BENIFITS
•Detect/Prevent Unauthorized Access and insider Abuse

• Meet Regulatory Requirement
• Forensic Analysis and Correlation
• Ensure Regulatory Compliance
• Track Suspicious Behaviour
• IT Troubleshooting and Network Operation
• Monitor User Activity
• Best Practices/Frameworks such as COBIT, ISO, ITIL, etc.

• Deliver Reports to Departments
• Measure Application Performance
PURPOSED ARCHITECTURE

This project uses the Security Onion (SO) live CD for setting up of the
logging and monitoring system. Snort is used as the intrusion detection
engine from the two different kinds of intrusion detection engines, Snort
and Suricata , available on SO. Sguil, Squert and Snorby provide the
management console to view and classify sensor alerts.
SECURITY ONION

Security Onion (SO) is a Linux distribution for IDS

and NSM

(Network Security Monitoring). It is based on Xubuntu 10.04 and
contains Snort®, Suricata, Sguil, Snorby , Squert , tcpreplay , hping
, and many other security tools.
SGUIL

Sguil's main component is an intuitive GUI that provides access to
real-time events, session data, and raw packet captures. When an
alert that needs more investigation has been identified, the Sguil
client provides seamless access to the data that is needed to make a
decision as how to handle the situation.
SQUERT

Squert is a web application that is used to query and view event data
stored in a Sguil database Squert is a visual tool that attempts to provide
additional context to events through the use of metadata, time series
representations and weighted and logically grouped result sets .
SNORT

Snort is an open source network intrusion prevention and detection
system (IDS/IPS) developed by Source fire. Combining the benefits of
signature, protocol, and anomaly-based inspection, it is the most widely
deployed IDS/IPS technology .
SNORBY

Snorby is a front end web application (scripted in Ruby on Rails) for
any application that logs events in the unified2 binary output format.
Snorby integrates with intrusion detection systems like Snort, Suricata
and Sagan .
OSSEC
OSSEC is an Open Source Host-based Intrusion Detection System (HIDS). It
performs log analysis, integrity checking, Windows registry monitoring, rootkit
detection, real-time alerting and active response.
ELSA
Enterprise Log Search and Archive (ELSA) is a centralized syslog framework
built on Syslog-NG, MySQL, and Sphinx full-text search. It provides a fully
asynchronous web-based query interface that normalizes logs and makes
searching billions of them for arbitrary strings as easy as searching the web .
CONFIGURATION OF SECURITY
ONION
RULES

Snort and OSSEC have a large number of rule sets available to choose from. Large
numbers of anomalies are detected right from the start using these rule sets. These
rule sets needs to be tuned to reduce the number of false positives. NIDS sensor
works with Snort rules to alert on a network event of interest.
SNORT RULES

Snort rules are powerful, flexible and relatively easy to write. All Snort rules follow
a very simple format and define what Snort should watch for as it inspects packet
header, payload or both. Snort rules are divided into two logical sections, the rule
header and the rule body.
LOG ANALYSIS AND CORRELATION
Log analysis is an art and is geared towards narrowing down to the
events of interest. Analyst needs to focus on recent changes,
failures, errors, status changes, access and administration events,
and other events unusual for your environment. Hence, it is
important to minimize noise by removing routine, repetitive log
entries from the view after confirming that they are benign.

EVENT ANALYSIS
Analysis typically begins with Snort or OSSEC alerts displayed
on the Sguil console in near real time. Analysts can then
categorize the alert based on type of activity or escalate the alert
to a more senior analyst for further analysis
EVENT CORRELATION

It becomes easier to correlate events by having multiple
sensors feeding different types of events into the same analysis
console. Correlating activities across different logs provides a
comprehensive picture of the chain of events. Analysts need to
develop theories about what occurred and explore logs to
confirm or disprove those theories.
AUTO CATEGORIZATION

Sguil can automatically categorize events by editing the
autocat.conf file at/etc/nsm/securityonion/ on the Sguil
server. These event will have a status automatically assigned
to them and will not appear in any analyst's console
LOG ALERTING REPORTING
The sensor alerts on Security Onion are sent to both the Snorby
and Sguil MySQL databases on the master server. Therefore, there
are two different ways to perform analysis and reporting based on
the database source. Alert notifications can be produced in
different ways as well.
ALERT CLASSIFICATION AND PRIORITY
Real-time alerting with Snort is highly customizable. Alerts
that need to result in real time notification can be chosen by
assigning a priority to each rule, and by rule classifications.
Each rule can have an individual priority attached to it, and
every rule can be included in a classification of rules that has
a priority attached to it.
EMAIL ALERTS

Sguil’s email alerting configuration is in the file sguild.email
located at/etc/nsm/securityonion/ and it contains email related
information such as smtp server, from to email ids etc
REPORTING

Sguil offers few basic reporting but lacks the mechanism to
schedule reports, and reports with charts and graphs. Plain text
or email reports are created by selecting the events to report
and choosing appropriate report type from the report menu.
Summary reports contain the full packet headers while detail
reports add the payloads as well.
CONCLUSION

This project shows the importance of log managements and
network monitoring for the effective security monitoring and
compliance of an organization. It provides an open source
solution to a complex and very common challenge of log
management and network monitoring. The solution is based on a
framework provided by the Security Onion Linux Distribution,
which makes it possible to integrate necessary applications on one
platform. It tries to provide a cost effective logging, alerting and
monitoring solution alternative to the organizations that cannot
afford commercially available SIEM (Security Information and
Event Management) solutions.
REFRENCES

Bianco, David J. (2012). Open Source Network Security Monitoring With Sguil.
Retrieved from http://www.vorant.com/files/nsm_with_sguil.pdf Burks, Doug
(2012).
Security Onion. Retrieved from http://securityonion.blogspot.com/ Chuvakin,
A & Zeltser, L. (2012). Critical Log Review Checklist for Security Incidents.
Retrieved from http://zeltser.com/log-management/security-incident-logreviewchecklist. html Cid,
Daniel B. (2007). Log Analysis using OSSEC. Retrieved from
http://www.ossec.net/ossecdocs/ auscert-2007-dcid.pdf Holste, M. (2012).
Enterprise-log-search-and-archive. Retrieved from
http://code.google.com/p/enterprise-log-search-and-archive/
Queries ??
THANK you 

Contenu connexe

Tendances

SKIRE HOSTING SERVICES
SKIRE HOSTING SERVICESSKIRE HOSTING SERVICES
SKIRE HOSTING SERVICESwebhostingguy
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)hardik soni
 
The journey to ICS - Extended
The journey to ICS - Extended The journey to ICS - Extended
The journey to ICS - Extended Larry Vandenaweele
 
Digital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - JanuaryDigital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - JanuaryInfocyte
 
Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Jay Steidle
 
SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 Derek Harp
 
PRESENTATION ON PLC AND SCADA
PRESENTATION ON PLC AND SCADAPRESENTATION ON PLC AND SCADA
PRESENTATION ON PLC AND SCADAAnandKumarJha33
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesNir Cohen
 
From IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity DivideFrom IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity DividePriyanka Aash
 
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Disha Bedi
 
Monitoring Privileged User Actions for Security and Compliance with SureLog: ...
Monitoring Privileged User Actions for Security and Compliance with SureLog: ...Monitoring Privileged User Actions for Security and Compliance with SureLog: ...
Monitoring Privileged User Actions for Security and Compliance with SureLog: ...Ertugrul Akbas
 
BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseChris Sistrunk
 
Scada security presentation by Stephen Miller
Scada security presentation by Stephen MillerScada security presentation by Stephen Miller
Scada security presentation by Stephen MillerAVEVA
 
Infocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report WebinarInfocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report WebinarInfocyte
 
Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Digital Bond
 
Six Steps to SIEM Success
Six Steps to SIEM SuccessSix Steps to SIEM Success
Six Steps to SIEM SuccessAlienVault
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the CloudNetStandard
 

Tendances (20)

SKIRE HOSTING SERVICES
SKIRE HOSTING SERVICESSKIRE HOSTING SERVICES
SKIRE HOSTING SERVICES
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
The journey to ICS - Extended
The journey to ICS - Extended The journey to ICS - Extended
The journey to ICS - Extended
 
Digital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - JanuaryDigital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - January
 
Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15Gartner_Critical Capabilities for SIEM 9.21.15
Gartner_Critical Capabilities for SIEM 9.21.15
 
What is NAC
What is NACWhat is NAC
What is NAC
 
SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
PRESENTATION ON PLC AND SCADA
PRESENTATION ON PLC AND SCADAPRESENTATION ON PLC AND SCADA
PRESENTATION ON PLC AND SCADA
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
From IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity DivideFrom IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity Divide
 
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
 
Monitoring Privileged User Actions for Security and Compliance with SureLog: ...
Monitoring Privileged User Actions for Security and Compliance with SureLog: ...Monitoring Privileged User Actions for Security and Compliance with SureLog: ...
Monitoring Privileged User Actions for Security and Compliance with SureLog: ...
 
BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA Defense
 
Scada security presentation by Stephen Miller
Scada security presentation by Stephen MillerScada security presentation by Stephen Miller
Scada security presentation by Stephen Miller
 
Infocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report WebinarInfocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report Webinar
 
Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)
 
Six Steps to SIEM Success
Six Steps to SIEM SuccessSix Steps to SIEM Success
Six Steps to SIEM Success
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
 

En vedette

2015 Toyota Land Cruiser in Scranton | Scranton Toyota Dealership
2015 Toyota Land Cruiser in Scranton | Scranton Toyota Dealership2015 Toyota Land Cruiser in Scranton | Scranton Toyota Dealership
2015 Toyota Land Cruiser in Scranton | Scranton Toyota Dealershipscranton toyota
 
History of computers in education
History of computers in educationHistory of computers in education
History of computers in educationfloribc
 
Presentation to Global Hair & Fashion Group Members
Presentation to Global Hair & Fashion Group MembersPresentation to Global Hair & Fashion Group Members
Presentation to Global Hair & Fashion Group MembersCandi Williams
 
Revista Catalunya 141 Juliol 2012
Revista Catalunya 141 Juliol 2012Revista Catalunya 141 Juliol 2012
Revista Catalunya 141 Juliol 2012Revista Catalunya
 
Revista Catalunya - Papers 136 Febrer 2012
Revista Catalunya - Papers 136 Febrer 2012Revista Catalunya - Papers 136 Febrer 2012
Revista Catalunya - Papers 136 Febrer 2012Revista Catalunya
 
東京ソーシャルデザイン研究所4ドラフト
東京ソーシャルデザイン研究所4ドラフト東京ソーシャルデザイン研究所4ドラフト
東京ソーシャルデザイン研究所4ドラフトTakayuki Toda
 
Επιδράσεις της κουλτούρας στην ενδοοικογενειακή βια (1)
Επιδράσεις της κουλτούρας στην  ενδοοικογενειακή βια (1)Επιδράσεις της κουλτούρας στην  ενδοοικογενειακή βια (1)
Επιδράσεις της κουλτούρας στην ενδοοικογενειακή βια (1)PAVLISFOUNDATION
 
Grupos inteligentes
Grupos inteligentesGrupos inteligentes
Grupos inteligentesEdwin Mora
 
Photography assignment 3
Photography assignment 3Photography assignment 3
Photography assignment 3kayleighhickeyx
 
Univeristy of illinois finance presentation
Univeristy of illinois finance presentationUniveristy of illinois finance presentation
Univeristy of illinois finance presentationJeffrey R. Carter
 
Favorite technologies
Favorite technologiesFavorite technologies
Favorite technologiessnyenhuis
 
Actualog - open innovation platform
Actualog - open innovation platformActualog - open innovation platform
Actualog - open innovation platformActualog
 
Prepare for an MMA Fight
Prepare for an MMA FightPrepare for an MMA Fight
Prepare for an MMA Fightromerox25
 
положение 2013 (4)
положение 2013 (4)положение 2013 (4)
положение 2013 (4)Pavel Zavodov
 
営業職×専門性=高年収 ~未経験からMRになる方法~ 先生:梅澤悠希先生
営業職×専門性=高年収 ~未経験からMRになる方法~ 先生:梅澤悠希先生営業職×専門性=高年収 ~未経験からMRになる方法~ 先生:梅澤悠希先生
営業職×専門性=高年収 ~未経験からMRになる方法~ 先生:梅澤悠希先生schoowebcampus
 
Binary Search Tree
Binary Search TreeBinary Search Tree
Binary Search Treeraviahuja11
 
B2B Integrated Digital Marketing
B2B Integrated Digital Marketing B2B Integrated Digital Marketing
B2B Integrated Digital Marketing Chris Mycek
 

En vedette (20)

2015 Toyota Land Cruiser in Scranton | Scranton Toyota Dealership
2015 Toyota Land Cruiser in Scranton | Scranton Toyota Dealership2015 Toyota Land Cruiser in Scranton | Scranton Toyota Dealership
2015 Toyota Land Cruiser in Scranton | Scranton Toyota Dealership
 
History of computers in education
History of computers in educationHistory of computers in education
History of computers in education
 
Presentation to Global Hair & Fashion Group Members
Presentation to Global Hair & Fashion Group MembersPresentation to Global Hair & Fashion Group Members
Presentation to Global Hair & Fashion Group Members
 
Revista Catalunya 141 Juliol 2012
Revista Catalunya 141 Juliol 2012Revista Catalunya 141 Juliol 2012
Revista Catalunya 141 Juliol 2012
 
Revista Catalunya - Papers 136 Febrer 2012
Revista Catalunya - Papers 136 Febrer 2012Revista Catalunya - Papers 136 Febrer 2012
Revista Catalunya - Papers 136 Febrer 2012
 
東京ソーシャルデザイン研究所4ドラフト
東京ソーシャルデザイン研究所4ドラフト東京ソーシャルデザイン研究所4ドラフト
東京ソーシャルデザイン研究所4ドラフト
 
Επιδράσεις της κουλτούρας στην ενδοοικογενειακή βια (1)
Επιδράσεις της κουλτούρας στην  ενδοοικογενειακή βια (1)Επιδράσεις της κουλτούρας στην  ενδοοικογενειακή βια (1)
Επιδράσεις της κουλτούρας στην ενδοοικογενειακή βια (1)
 
Presentation 1
Presentation 1Presentation 1
Presentation 1
 
Grupos inteligentes
Grupos inteligentesGrupos inteligentes
Grupos inteligentes
 
Photography assignment 3
Photography assignment 3Photography assignment 3
Photography assignment 3
 
Univeristy of illinois finance presentation
Univeristy of illinois finance presentationUniveristy of illinois finance presentation
Univeristy of illinois finance presentation
 
Favorite technologies
Favorite technologiesFavorite technologies
Favorite technologies
 
Actualog - open innovation platform
Actualog - open innovation platformActualog - open innovation platform
Actualog - open innovation platform
 
Prepare for an MMA Fight
Prepare for an MMA FightPrepare for an MMA Fight
Prepare for an MMA Fight
 
положение 2013 (4)
положение 2013 (4)положение 2013 (4)
положение 2013 (4)
 
Jof V 2016
Jof V 2016Jof V 2016
Jof V 2016
 
営業職×専門性=高年収 ~未経験からMRになる方法~ 先生:梅澤悠希先生
営業職×専門性=高年収 ~未経験からMRになる方法~ 先生:梅澤悠希先生営業職×専門性=高年収 ~未経験からMRになる方法~ 先生:梅澤悠希先生
営業職×専門性=高年収 ~未経験からMRになる方法~ 先生:梅澤悠希先生
 
Binary Search Tree
Binary Search TreeBinary Search Tree
Binary Search Tree
 
Child sexual abuse
Child sexual abuseChild sexual abuse
Child sexual abuse
 
B2B Integrated Digital Marketing
B2B Integrated Digital Marketing B2B Integrated Digital Marketing
B2B Integrated Digital Marketing
 

Similaire à Study And Implemenataion Of Advance Intrusion Detection And Prevention Sysytem Based on Security Onion

Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Deepak Mishra
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxkarlhennesey
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - BriefAshley Deuble
 
First Responders Course - Session 6 - Detection Systems [2004]
First Responders Course - Session 6 - Detection Systems [2004]First Responders Course - Session 6 - Detection Systems [2004]
First Responders Course - Session 6 - Detection Systems [2004]Phil Huggins FBCS CITP
 
Analytics and Visualization in your Secured Infrastructure Network.
Analytics and Visualization in your Secured Infrastructure Network.Analytics and Visualization in your Secured Infrastructure Network.
Analytics and Visualization in your Secured Infrastructure Network.Kapil Sabharwal
 
Light sec for service providers brochure
Light sec for service providers brochureLight sec for service providers brochure
Light sec for service providers brochureGeorge Wainblat
 
D03302030036
D03302030036D03302030036
D03302030036theijes
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleGregory Hanis
 
Modern Attack Detection using Intelligent Honeypot
Modern Attack Detection using Intelligent HoneypotModern Attack Detection using Intelligent Honeypot
Modern Attack Detection using Intelligent HoneypotIRJET Journal
 
ServicePilot NBA for z/OS Datasheet [EN]
ServicePilot NBA for z/OS Datasheet [EN]ServicePilot NBA for z/OS Datasheet [EN]
ServicePilot NBA for z/OS Datasheet [EN]ServicePilot
 
Top Cyber Threat Intelligence Tools in 2021.pdf
Top Cyber Threat Intelligence Tools in 2021.pdfTop Cyber Threat Intelligence Tools in 2021.pdf
Top Cyber Threat Intelligence Tools in 2021.pdfinfosec train
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdfMAHESHUMANATHGOPALAK
 
SOC-BlueTEam.pdf
SOC-BlueTEam.pdfSOC-BlueTEam.pdf
SOC-BlueTEam.pdfBeratAkit
 

Similaire à Study And Implemenataion Of Advance Intrusion Detection And Prevention Sysytem Based on Security Onion (20)

Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
 
Security Onion
Security OnionSecurity Onion
Security Onion
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
 
Axxera ci siem
Axxera ci siemAxxera ci siem
Axxera ci siem
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - Brief
 
security onion
security onionsecurity onion
security onion
 
UEBA
UEBAUEBA
UEBA
 
First Responders Course - Session 6 - Detection Systems [2004]
First Responders Course - Session 6 - Detection Systems [2004]First Responders Course - Session 6 - Detection Systems [2004]
First Responders Course - Session 6 - Detection Systems [2004]
 
soctool.pdf
soctool.pdfsoctool.pdf
soctool.pdf
 
Analytics and Visualization in your Secured Infrastructure Network.
Analytics and Visualization in your Secured Infrastructure Network.Analytics and Visualization in your Secured Infrastructure Network.
Analytics and Visualization in your Secured Infrastructure Network.
 
Light sec for service providers brochure
Light sec for service providers brochureLight sec for service providers brochure
Light sec for service providers brochure
 
D03302030036
D03302030036D03302030036
D03302030036
 
Reveelium Smart Predictive Analytics - Datasheet EN
Reveelium Smart Predictive Analytics - Datasheet ENReveelium Smart Predictive Analytics - Datasheet EN
Reveelium Smart Predictive Analytics - Datasheet EN
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security Simple
 
Modern Attack Detection using Intelligent Honeypot
Modern Attack Detection using Intelligent HoneypotModern Attack Detection using Intelligent Honeypot
Modern Attack Detection using Intelligent Honeypot
 
ServicePilot NBA for z/OS Datasheet [EN]
ServicePilot NBA for z/OS Datasheet [EN]ServicePilot NBA for z/OS Datasheet [EN]
ServicePilot NBA for z/OS Datasheet [EN]
 
Top Cyber Threat Intelligence Tools in 2021.pdf
Top Cyber Threat Intelligence Tools in 2021.pdfTop Cyber Threat Intelligence Tools in 2021.pdf
Top Cyber Threat Intelligence Tools in 2021.pdf
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
SOC-BlueTEam.pdf
SOC-BlueTEam.pdfSOC-BlueTEam.pdf
SOC-BlueTEam.pdf
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 

Dernier

Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptxiammrhaywood
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfVanessa Camilleri
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
 
Food processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture honsFood processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture honsManeerUddin
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptxmary850239
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationRosabel UA
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYKayeClaireEstoconing
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...JojoEDelaCruz
 

Dernier (20)

Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdf
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
 
Food processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture honsFood processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture hons
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translation
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
 

Study And Implemenataion Of Advance Intrusion Detection And Prevention Sysytem Based on Security Onion

  • 1. Govt. Engineering College Bikaner A PROJECT Presentation ON STUDY AND IMPLEMENTATION OF ADVANCE IDS SECURITY ONION
  • 2. ABSTRACT This project presents a solution to bridge logging, log based intrusion detection and network based intrusion detection using well known free open source tools available on the Security Onion Linux Distribution. It walks through the logging, monitoring and alerting approach necessary for security, compliance and quality of service. INTRODUCTION  . An intrusion detection system (IDS) is software that automates the intrusion detection process . Network-Based IDS (NIDS) monitors network traffic for particular network segments or devices and analyzes the network and application protocol activity to identify suspicious activity .
  • 3. PROBLEMS In an organization, there are many possible signs of incidents which may go unnoticed each day. These events can be studied mainly by analyzing network behaviour or by reviewing computer security event logs. In order to avoid or minimize the losses from an incident outcome, the events need to be analyzed as close to real-time as possible. LOG MANAGEMANT , SIEM OVERVIEW Organizations should deploy one or more centralized logging servers and configure logging devices throughout the organization to send duplicates of their log entries to the centralized logging servers. A log management infrastructure consists of the hardware, software, networks and media used to generate, transmit, store, analyze, and dispose of log data.
  • 4. LOG MANAGEMENT ARCHITECTURE A log management infrastructure typically comprises of three tiers: log generation, log analysis and storage, and log monitoring.  LOG GENERATION  LOG ANALYSIS AND STORAGE  LOG MONITORING
  • 5. LOG MANAGEMENT AND BENIFITS •Detect/Prevent Unauthorized Access and insider Abuse • Meet Regulatory Requirement • Forensic Analysis and Correlation • Ensure Regulatory Compliance • Track Suspicious Behaviour • IT Troubleshooting and Network Operation • Monitor User Activity • Best Practices/Frameworks such as COBIT, ISO, ITIL, etc. • Deliver Reports to Departments • Measure Application Performance
  • 6. PURPOSED ARCHITECTURE This project uses the Security Onion (SO) live CD for setting up of the logging and monitoring system. Snort is used as the intrusion detection engine from the two different kinds of intrusion detection engines, Snort and Suricata , available on SO. Sguil, Squert and Snorby provide the management console to view and classify sensor alerts. SECURITY ONION Security Onion (SO) is a Linux distribution for IDS and NSM (Network Security Monitoring). It is based on Xubuntu 10.04 and contains Snort®, Suricata, Sguil, Snorby , Squert , tcpreplay , hping , and many other security tools.
  • 7. SGUIL Sguil's main component is an intuitive GUI that provides access to real-time events, session data, and raw packet captures. When an alert that needs more investigation has been identified, the Sguil client provides seamless access to the data that is needed to make a decision as how to handle the situation. SQUERT Squert is a web application that is used to query and view event data stored in a Sguil database Squert is a visual tool that attempts to provide additional context to events through the use of metadata, time series representations and weighted and logically grouped result sets .
  • 8. SNORT Snort is an open source network intrusion prevention and detection system (IDS/IPS) developed by Source fire. Combining the benefits of signature, protocol, and anomaly-based inspection, it is the most widely deployed IDS/IPS technology . SNORBY Snorby is a front end web application (scripted in Ruby on Rails) for any application that logs events in the unified2 binary output format. Snorby integrates with intrusion detection systems like Snort, Suricata and Sagan .
  • 9. OSSEC OSSEC is an Open Source Host-based Intrusion Detection System (HIDS). It performs log analysis, integrity checking, Windows registry monitoring, rootkit detection, real-time alerting and active response. ELSA Enterprise Log Search and Archive (ELSA) is a centralized syslog framework built on Syslog-NG, MySQL, and Sphinx full-text search. It provides a fully asynchronous web-based query interface that normalizes logs and makes searching billions of them for arbitrary strings as easy as searching the web .
  • 11.
  • 12. RULES Snort and OSSEC have a large number of rule sets available to choose from. Large numbers of anomalies are detected right from the start using these rule sets. These rule sets needs to be tuned to reduce the number of false positives. NIDS sensor works with Snort rules to alert on a network event of interest. SNORT RULES Snort rules are powerful, flexible and relatively easy to write. All Snort rules follow a very simple format and define what Snort should watch for as it inspects packet header, payload or both. Snort rules are divided into two logical sections, the rule header and the rule body.
  • 13. LOG ANALYSIS AND CORRELATION Log analysis is an art and is geared towards narrowing down to the events of interest. Analyst needs to focus on recent changes, failures, errors, status changes, access and administration events, and other events unusual for your environment. Hence, it is important to minimize noise by removing routine, repetitive log entries from the view after confirming that they are benign. EVENT ANALYSIS Analysis typically begins with Snort or OSSEC alerts displayed on the Sguil console in near real time. Analysts can then categorize the alert based on type of activity or escalate the alert to a more senior analyst for further analysis
  • 14.
  • 15.
  • 16. EVENT CORRELATION It becomes easier to correlate events by having multiple sensors feeding different types of events into the same analysis console. Correlating activities across different logs provides a comprehensive picture of the chain of events. Analysts need to develop theories about what occurred and explore logs to confirm or disprove those theories. AUTO CATEGORIZATION Sguil can automatically categorize events by editing the autocat.conf file at/etc/nsm/securityonion/ on the Sguil server. These event will have a status automatically assigned to them and will not appear in any analyst's console
  • 17. LOG ALERTING REPORTING The sensor alerts on Security Onion are sent to both the Snorby and Sguil MySQL databases on the master server. Therefore, there are two different ways to perform analysis and reporting based on the database source. Alert notifications can be produced in different ways as well. ALERT CLASSIFICATION AND PRIORITY Real-time alerting with Snort is highly customizable. Alerts that need to result in real time notification can be chosen by assigning a priority to each rule, and by rule classifications. Each rule can have an individual priority attached to it, and every rule can be included in a classification of rules that has a priority attached to it.
  • 18. EMAIL ALERTS Sguil’s email alerting configuration is in the file sguild.email located at/etc/nsm/securityonion/ and it contains email related information such as smtp server, from to email ids etc REPORTING Sguil offers few basic reporting but lacks the mechanism to schedule reports, and reports with charts and graphs. Plain text or email reports are created by selecting the events to report and choosing appropriate report type from the report menu. Summary reports contain the full packet headers while detail reports add the payloads as well.
  • 19.
  • 20.
  • 21. CONCLUSION This project shows the importance of log managements and network monitoring for the effective security monitoring and compliance of an organization. It provides an open source solution to a complex and very common challenge of log management and network monitoring. The solution is based on a framework provided by the Security Onion Linux Distribution, which makes it possible to integrate necessary applications on one platform. It tries to provide a cost effective logging, alerting and monitoring solution alternative to the organizations that cannot afford commercially available SIEM (Security Information and Event Management) solutions.
  • 22. REFRENCES Bianco, David J. (2012). Open Source Network Security Monitoring With Sguil. Retrieved from http://www.vorant.com/files/nsm_with_sguil.pdf Burks, Doug (2012). Security Onion. Retrieved from http://securityonion.blogspot.com/ Chuvakin, A & Zeltser, L. (2012). Critical Log Review Checklist for Security Incidents. Retrieved from http://zeltser.com/log-management/security-incident-logreviewchecklist. html Cid, Daniel B. (2007). Log Analysis using OSSEC. Retrieved from http://www.ossec.net/ossecdocs/ auscert-2007-dcid.pdf Holste, M. (2012). Enterprise-log-search-and-archive. Retrieved from http://code.google.com/p/enterprise-log-search-and-archive/