SlideShare une entreprise Scribd logo
1  sur  27
Télécharger pour lire hors ligne
Firewall Defense Against Covert
Channels
Rich Savacool
Chief Security Officer
Why protect against covert channels?
• Ponemon [1]: Data breaches on the rise, costly
– 94% C-levels report data attacked within last 6 months
– $204 per user record in 2009
– Data breach laws ensure negative publicity
• 2008 CSI [2]: Perimeter defenses
– 94% Network-layer firewalls
– 69% Intrusion Detection Systems (IDS)
– 54% Intrusion Prevention Systems (IPS)
– 53% Application-layer firewalls
• Covert channels represent threat to confidentiality
Information Hiding
• Goals of information hiding
– Confidentiality – Disclosure
– Integrity – Alteration
– Availability – Destruction
• Three main branches
– Cryptography
– Steganography
– Metaferography (Covert Channels)
Cryptography
Cryptography – encryption
– From the Greek κρυπτό (kryptos)
– Means “hidden” writing [3]
– Scrambles the message text
– Writing in plain view, though unreadable
Examples of Cryptography
Skytale (transposition)
Confederate Cipher
Disc (substitution)
Examples of Cryptography (cont.)
GNU Privacy Guard (gpg)
Steganography
Steganography – stego
– From the Greek στεγανό (steganos)
– Means “covered” writing [4]
– Hides the message within another message
– Presence of a message concealed
Examples of Steganography
Masked letter
Examples of Steganography (cont.)
Image w/ embedded msg
Original image
Examples of Steganography (cont.)
Letter from California governor Arnold Schwarzenegger [5]
Metaferography
Metaferography – covert channels
– From the Greek μεταφέρό (metaferos)
– Means “carried” writing [3]
– Covert channels refers to specific implementation of
metaferography
– Hides the message within a carrier
– Presence of a message concealed
Examples of Metaferography
Covert channels
– Wax tablets warning of Persian invasion
– Tattooed message on shaved scalp of slave
– Invisible ink used for counter-intelligence in WWII
– Microdot printing also used in spycraft during WWII
http://www.americainwwii.com/
images/cloakcamera.jpg
http://en.wikipedia.org/
wiki/Wax_tablet
OSI Network Model
Layer 7 — Application
Layer 6 — Presentation
Layer 5 — Session
Layer 4 — Transport
Layer 3 — Network
Layer 2 — Data Link
Layer 1 — Physical
Network-layer Firewalls
• Example: Check Point, PIX, Sonicwall, Juniper
• Prevent network-layer attacks
– spoofing
– flooding
– port scanning
• While some have add-ons for HTTP or SMTP, protection
primarily limited to network attacks
• Previous research indicates not effective in detecting or
preventing covert channels
Network-layer Firewalls (cont.)
Check Point Firewall-1 Management GUI
Application-layer Firewalls
• Example: McAfee, ISA, Palo Alto
• Prevent application-layer attacks
– Javascript attacks
– ActiveX attacks
– FTP bounce
• Offer strong protection against user-based attacks
• Require constant updates as applications evolve
• Previous research indicates limited success with L3 covert
channels ― no success with L7 channels
Application-layer Firewalls (cont.)
McAfee Enterprise Firewall Management GUI
Covert channel tools
• Covert_tcp
– network-layer storage channel
– uses IPID, ISN, or ACK fields
• CCTT
– application-layer storage channel
– TCP/IP tunneling through TCP, UDP, HTTP POST, or HTTP CONNECT
messages
• Wsh
– application-layer storage channel
– remote shell using HTTP POST requests
• Leaker/Recover
– application-layer timing channel
– timestamps of specially-encoded HTTP GET requests to attacker's web
server
Covert_tcp
CCTT
Wsh
Leaker/Recover
Demo
Firewall Defenses
• Perform strict protocol enforcement (prevent HTTP
CONNECT over 21/tcp)
• Disable unused services or protocol features
– Ex. if you do not need HTTP POST, turn it off
• Using a proxy will re-write any network-layer header-
based channels
• Beware of generic socket-based protocols such as telnet
• Do not just rely on vendor-provided signatures – sample
and analyze traffic
• Create custom signatures to deal with automated attacks
Final Thoughts
• Signatures require a priori knowledge of channel
– antivirus/malware “arms” race
• Need heuristic or behavioral detection if unknown
• Next generation firewall will also need to understand
applications, not just application-layer
• Existing IDS/IPS on firewall unlikely to replace
NIDS/NIPS appliances in short-term
• Long-term trend of perimeter consolidation expected
to continue
References
1. Ponemon Institute, LLC. (2010, January). 2009 annual study: Cost of a
data breach. Retrieved from PGP Corporation website:
http://www.encryptionreports.com/download/Ponemon_COB_2009_US.
pdf
2. Richardson, R. (2008). Computer Security Institute (CSI). 2008 CSI
Computer Crime and Security Survey. Retrieved from
http://www.cse.msstate.edu/~cse6243/readings/CSIsurvey2008.pdf
3. Kypros-Net lexicon [Greek-English Dictionary]. (n.d.). Retrieved March
20, 2009, from http://www.kypros.org/cgi-bin/lexicon
4. Gilbert, R. (2001, October 10). Steganography (noun). Message posted
to http://www.rbgilbert.com/log/ronslog022.html
5. Woo, S. (2009, October 27). Schwarzenegger’s veto message delivers
another message [Web log post]. Retrieved from Washington Wire:
http://blogs.wsj.com/washwire/2009/10/27/schwarzeneggers-veto-
message-delivers-another-message/
Questions?

Contenu connexe

Tendances

Ericas-Security-Plus-Study-Guide
Ericas-Security-Plus-Study-GuideEricas-Security-Plus-Study-Guide
Ericas-Security-Plus-Study-Guide
Erica StJohn
 
Bypassing firewalls
Bypassing firewallsBypassing firewalls
Bypassing firewalls
Kumar
 

Tendances (19)

Firewall
FirewallFirewall
Firewall
 
Network Security & Attacks
Network Security & AttacksNetwork Security & Attacks
Network Security & Attacks
 
Jamming attacks in wireless networks
Jamming attacks in wireless networksJamming attacks in wireless networks
Jamming attacks in wireless networks
 
Cr32585591
Cr32585591Cr32585591
Cr32585591
 
FIREWALLS BY SAIKIRAN PANJALA
FIREWALLS BY SAIKIRAN PANJALAFIREWALLS BY SAIKIRAN PANJALA
FIREWALLS BY SAIKIRAN PANJALA
 
Firewall
FirewallFirewall
Firewall
 
Attacks and counterattacks on wireless sensor networks
Attacks and counterattacks on wireless sensor networksAttacks and counterattacks on wireless sensor networks
Attacks and counterattacks on wireless sensor networks
 
Firewall in Network Security
Firewall in Network SecurityFirewall in Network Security
Firewall in Network Security
 
Ericas-Security-Plus-Study-Guide
Ericas-Security-Plus-Study-GuideEricas-Security-Plus-Study-Guide
Ericas-Security-Plus-Study-Guide
 
Note8
Note8Note8
Note8
 
Security Key Management Model for Low Rate Wireless Personal Area Networks
Security Key Management Model for Low Rate Wireless Personal Area NetworksSecurity Key Management Model for Low Rate Wireless Personal Area Networks
Security Key Management Model for Low Rate Wireless Personal Area Networks
 
Ch20
Ch20Ch20
Ch20
 
Bypassing firewalls
Bypassing firewallsBypassing firewalls
Bypassing firewalls
 
Insights of a brute-forcing botnet / VERONICA VALEROS [CISCO]
Insights of a brute-forcing botnet / VERONICA VALEROS [CISCO]Insights of a brute-forcing botnet / VERONICA VALEROS [CISCO]
Insights of a brute-forcing botnet / VERONICA VALEROS [CISCO]
 
wireless sensor network security
wireless sensor network securitywireless sensor network security
wireless sensor network security
 
Ch18
Ch18Ch18
Ch18
 
Mobile slide
Mobile slideMobile slide
Mobile slide
 
firewall and its types
firewall and its typesfirewall and its types
firewall and its types
 
Dj4301653656
Dj4301653656Dj4301653656
Dj4301653656
 

En vedette

En vedette (6)

Covert Timing Channels using HTTP Cache Headers
Covert Timing Channels using HTTP Cache HeadersCovert Timing Channels using HTTP Cache Headers
Covert Timing Channels using HTTP Cache Headers
 
Covert Timing Channels based on HTTP Cache Headers (Special Edition for Top 1...
Covert Timing Channels based on HTTP Cache Headers (Special Edition for Top 1...Covert Timing Channels based on HTTP Cache Headers (Special Edition for Top 1...
Covert Timing Channels based on HTTP Cache Headers (Special Edition for Top 1...
 
Winnti Polymorphism
Winnti PolymorphismWinnti Polymorphism
Winnti Polymorphism
 
Covert Timing Channels using HTTP Cache Headers
Covert Timing Channels using HTTP Cache HeadersCovert Timing Channels using HTTP Cache Headers
Covert Timing Channels using HTTP Cache Headers
 
Keyboard covert channels
Keyboard covert channelsKeyboard covert channels
Keyboard covert channels
 
Steganography
SteganographySteganography
Steganography
 

Similaire à Firewall Defense against Covert Channels

SYSTEM SECURITY - Chapter 1 introduction
SYSTEM SECURITY - Chapter 1   introductionSYSTEM SECURITY - Chapter 1   introduction
SYSTEM SECURITY - Chapter 1 introduction
Afna Crcs
 

Similaire à Firewall Defense against Covert Channels (20)

ML13198A410.pdf
ML13198A410.pdfML13198A410.pdf
ML13198A410.pdf
 
ML13198A410.pdf
ML13198A410.pdfML13198A410.pdf
ML13198A410.pdf
 
ML13198A410.pdf
ML13198A410.pdfML13198A410.pdf
ML13198A410.pdf
 
Cyber security tutorial2
Cyber security tutorial2Cyber security tutorial2
Cyber security tutorial2
 
Chapter 1- Fundamentals of Cryptography.pdf
Chapter 1- Fundamentals of Cryptography.pdfChapter 1- Fundamentals of Cryptography.pdf
Chapter 1- Fundamentals of Cryptography.pdf
 
Application layer security protocol
Application layer security protocolApplication layer security protocol
Application layer security protocol
 
Firewall
FirewallFirewall
Firewall
 
Firewall
FirewallFirewall
Firewall
 
Firewalls
FirewallsFirewalls
Firewalls
 
ch15.pdf
ch15.pdfch15.pdf
ch15.pdf
 
Firewall
Firewall Firewall
Firewall
 
Firewall protection
Firewall protectionFirewall protection
Firewall protection
 
Network security
Network securityNetwork security
Network security
 
Unit 4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
Unit  4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...Unit  4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
Unit 4 ec8702 - ad hoc and wireless sensor networks unit -4 mr.darwin nesaku...
 
Pro Viva Emmanuel
Pro Viva EmmanuelPro Viva Emmanuel
Pro Viva Emmanuel
 
SYSTEM SECURITY - Chapter 1 introduction
SYSTEM SECURITY - Chapter 1   introductionSYSTEM SECURITY - Chapter 1   introduction
SYSTEM SECURITY - Chapter 1 introduction
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
Day4
Day4Day4
Day4
 
saag-3.ppt
saag-3.pptsaag-3.ppt
saag-3.ppt
 
Firewall
FirewallFirewall
Firewall
 

Plus de Rochester Security Summit

IPv6 Can No Longer Be Ignored
IPv6 Can No Longer Be IgnoredIPv6 Can No Longer Be Ignored
IPv6 Can No Longer Be Ignored
Rochester Security Summit
 
GRC– The Way Forward
GRC– The Way ForwardGRC– The Way Forward
GRC– The Way Forward
Rochester Security Summit
 
Finding Patterns in Data Breaches
Finding Patterns in Data BreachesFinding Patterns in Data Breaches
Finding Patterns in Data Breaches
Rochester Security Summit
 
State Data Breach Laws - A National Patchwork Quilt
State Data Breach Laws - A National Patchwork QuiltState Data Breach Laws - A National Patchwork Quilt
State Data Breach Laws - A National Patchwork Quilt
Rochester Security Summit
 
You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…
Rochester Security Summit
 
A Security Testing Methodology that Fits Every IT Budget
A Security Testing Methodology that Fits Every IT BudgetA Security Testing Methodology that Fits Every IT Budget
A Security Testing Methodology that Fits Every IT Budget
Rochester Security Summit
 
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...Business Impact and Risk Assessments in Business Continuity and Disaster Reco...
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...
Rochester Security Summit
 

Plus de Rochester Security Summit (16)

IPv6 Can No Longer Be Ignored
IPv6 Can No Longer Be IgnoredIPv6 Can No Longer Be Ignored
IPv6 Can No Longer Be Ignored
 
Radio Reconnaissance in Penetration Testing
Radio Reconnaissance in Penetration TestingRadio Reconnaissance in Penetration Testing
Radio Reconnaissance in Penetration Testing
 
Real Business Threats!
Real Business Threats!Real Business Threats!
Real Business Threats!
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation Style
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Maximizing ROI through Security Training (for Developers)
Maximizing ROI through Security Training (for Developers)Maximizing ROI through Security Training (for Developers)
Maximizing ROI through Security Training (for Developers)
 
Dissecting the Hack: Malware Analysis 101
Dissecting the Hack: Malware Analysis 101 Dissecting the Hack: Malware Analysis 101
Dissecting the Hack: Malware Analysis 101
 
GRC– The Way Forward
GRC– The Way ForwardGRC– The Way Forward
GRC– The Way Forward
 
A Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public CloudA Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public Cloud
 
Finding Patterns in Data Breaches
Finding Patterns in Data BreachesFinding Patterns in Data Breaches
Finding Patterns in Data Breaches
 
State Data Breach Laws - A National Patchwork Quilt
State Data Breach Laws - A National Patchwork QuiltState Data Breach Laws - A National Patchwork Quilt
State Data Breach Laws - A National Patchwork Quilt
 
It's All About the Data!
It's All About the Data!It's All About the Data!
It's All About the Data!
 
You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…
 
A Security Testing Methodology that Fits Every IT Budget
A Security Testing Methodology that Fits Every IT BudgetA Security Testing Methodology that Fits Every IT Budget
A Security Testing Methodology that Fits Every IT Budget
 
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...Business Impact and Risk Assessments in Business Continuity and Disaster Reco...
Business Impact and Risk Assessments in Business Continuity and Disaster Reco...
 
Losing Control to the Cloud
Losing Control to the CloudLosing Control to the Cloud
Losing Control to the Cloud
 

Dernier

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Dernier (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 

Firewall Defense against Covert Channels

  • 1. Firewall Defense Against Covert Channels Rich Savacool Chief Security Officer
  • 2. Why protect against covert channels? • Ponemon [1]: Data breaches on the rise, costly – 94% C-levels report data attacked within last 6 months – $204 per user record in 2009 – Data breach laws ensure negative publicity • 2008 CSI [2]: Perimeter defenses – 94% Network-layer firewalls – 69% Intrusion Detection Systems (IDS) – 54% Intrusion Prevention Systems (IPS) – 53% Application-layer firewalls • Covert channels represent threat to confidentiality
  • 3. Information Hiding • Goals of information hiding – Confidentiality – Disclosure – Integrity – Alteration – Availability – Destruction • Three main branches – Cryptography – Steganography – Metaferography (Covert Channels)
  • 4. Cryptography Cryptography – encryption – From the Greek κρυπτό (kryptos) – Means “hidden” writing [3] – Scrambles the message text – Writing in plain view, though unreadable
  • 5. Examples of Cryptography Skytale (transposition) Confederate Cipher Disc (substitution)
  • 6. Examples of Cryptography (cont.) GNU Privacy Guard (gpg)
  • 7. Steganography Steganography – stego – From the Greek στεγανό (steganos) – Means “covered” writing [4] – Hides the message within another message – Presence of a message concealed
  • 9. Examples of Steganography (cont.) Image w/ embedded msg Original image
  • 10. Examples of Steganography (cont.) Letter from California governor Arnold Schwarzenegger [5]
  • 11. Metaferography Metaferography – covert channels – From the Greek μεταφέρό (metaferos) – Means “carried” writing [3] – Covert channels refers to specific implementation of metaferography – Hides the message within a carrier – Presence of a message concealed
  • 12. Examples of Metaferography Covert channels – Wax tablets warning of Persian invasion – Tattooed message on shaved scalp of slave – Invisible ink used for counter-intelligence in WWII – Microdot printing also used in spycraft during WWII http://www.americainwwii.com/ images/cloakcamera.jpg http://en.wikipedia.org/ wiki/Wax_tablet
  • 13. OSI Network Model Layer 7 — Application Layer 6 — Presentation Layer 5 — Session Layer 4 — Transport Layer 3 — Network Layer 2 — Data Link Layer 1 — Physical
  • 14. Network-layer Firewalls • Example: Check Point, PIX, Sonicwall, Juniper • Prevent network-layer attacks – spoofing – flooding – port scanning • While some have add-ons for HTTP or SMTP, protection primarily limited to network attacks • Previous research indicates not effective in detecting or preventing covert channels
  • 15. Network-layer Firewalls (cont.) Check Point Firewall-1 Management GUI
  • 16. Application-layer Firewalls • Example: McAfee, ISA, Palo Alto • Prevent application-layer attacks – Javascript attacks – ActiveX attacks – FTP bounce • Offer strong protection against user-based attacks • Require constant updates as applications evolve • Previous research indicates limited success with L3 covert channels ― no success with L7 channels
  • 17. Application-layer Firewalls (cont.) McAfee Enterprise Firewall Management GUI
  • 18. Covert channel tools • Covert_tcp – network-layer storage channel – uses IPID, ISN, or ACK fields • CCTT – application-layer storage channel – TCP/IP tunneling through TCP, UDP, HTTP POST, or HTTP CONNECT messages • Wsh – application-layer storage channel – remote shell using HTTP POST requests • Leaker/Recover – application-layer timing channel – timestamps of specially-encoded HTTP GET requests to attacker's web server
  • 20. CCTT
  • 21. Wsh
  • 23. Demo
  • 24. Firewall Defenses • Perform strict protocol enforcement (prevent HTTP CONNECT over 21/tcp) • Disable unused services or protocol features – Ex. if you do not need HTTP POST, turn it off • Using a proxy will re-write any network-layer header- based channels • Beware of generic socket-based protocols such as telnet • Do not just rely on vendor-provided signatures – sample and analyze traffic • Create custom signatures to deal with automated attacks
  • 25. Final Thoughts • Signatures require a priori knowledge of channel – antivirus/malware “arms” race • Need heuristic or behavioral detection if unknown • Next generation firewall will also need to understand applications, not just application-layer • Existing IDS/IPS on firewall unlikely to replace NIDS/NIPS appliances in short-term • Long-term trend of perimeter consolidation expected to continue
  • 26. References 1. Ponemon Institute, LLC. (2010, January). 2009 annual study: Cost of a data breach. Retrieved from PGP Corporation website: http://www.encryptionreports.com/download/Ponemon_COB_2009_US. pdf 2. Richardson, R. (2008). Computer Security Institute (CSI). 2008 CSI Computer Crime and Security Survey. Retrieved from http://www.cse.msstate.edu/~cse6243/readings/CSIsurvey2008.pdf 3. Kypros-Net lexicon [Greek-English Dictionary]. (n.d.). Retrieved March 20, 2009, from http://www.kypros.org/cgi-bin/lexicon 4. Gilbert, R. (2001, October 10). Steganography (noun). Message posted to http://www.rbgilbert.com/log/ronslog022.html 5. Woo, S. (2009, October 27). Schwarzenegger’s veto message delivers another message [Web log post]. Retrieved from Washington Wire: http://blogs.wsj.com/washwire/2009/10/27/schwarzeneggers-veto- message-delivers-another-message/