SlideShare une entreprise Scribd logo
1  sur  17
Intrusion Detection and Prevention Systems Computer Networks Graduate Program Ryerson University Sami Guirguis Email: sami.guirguis@ryerson.ca
Network Security
How to protect the network, Against attacks that are evolving ?
Firewall 1985 Packet Filtering Firewalls. 1989 Circuit Level Firewalls. 1991 Application Level Firewalls. 1994 Dynamic Packet Filtering (Stateful) Firewalls. 1996 Kernel Proxy firewall.
Firewall evolution trend
Security Vs Performance As Firewalls inspection moved higher in the OSI layer, and kept track of more connections characteristics culminating at the Proxy firewall, performance hit became significant.
A requirement for a second layer of security The need was clear for a new network security device. (Assembling fragmented packets, inspecting traffic for specific patterns, more in-depth inspection of the upper layers …). That device would be a second level of defense after the firewalls primary filtering and it should also guarantee optimal network performance.
Intrusion detection systems 1980 The first recognized IDS paper was published in 1980 by James Anderson, titled “Computer Security Threat Monitoring and Surveillance”. 1990 Commercial development of IDS. 1998 Snort was released. 1998 Commercial development of IPS.
IDS and IPS
IDS Vs IPS
Main types of IDPS
Host based Advantages Effective against network end-to-end encrypted communication. Deter insider attackers as well as detect them. Easy to determine the number of hosts attacked. Disadvantages Harder to collect data when the number of hosts increase.
Network based Advantages Ability to analyze a wide range of application protocols. Strong response against outsiders attack. Disadvantages Weak damage assessment capabilities. Weak malicious insider activity detection.
IDPS Alerts types
Detection Methologies
Q&A
Bibliography Increasing overall network security by integrating Signature-Based NIDS with Packet Filtering firewall. HamedSalehi, HosseinShirazi and Reza AskariMoghadam.s.l. : International Joint Conference on Artificial Intelligence, 2009. Baskerville, Phil. Intrusion Prevention Systems: How do they prevent intrusion? s.l. : University of Otago, Dunedin., 2006. Innella, Paul. The Evolution of Intrusion Detection Systems. [Online] 2001. http://www.symantec.com/connect/articles/evolution-intrusion-detection-systems.

Contenu connexe

Tendances

Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemSweta Sharma
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsPaul Green
 
Mobile security in Cyber Security
Mobile security in Cyber SecurityMobile security in Cyber Security
Mobile security in Cyber SecurityGeo Marian
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system gaurav koriya
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAkhil Kumar
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationgaurav96raj
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration TestingMohammed Adam
 
Network security
Network securityNetwork security
Network securityfatimasaham
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection SystemDevil's Cafe
 
FireWall
FireWallFireWall
FireWallrubal_9
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems Cleverence Kombe
 
Network Forensics Intro
Network Forensics IntroNetwork Forensics Intro
Network Forensics IntroJake K.
 

Tendances (20)

Ids(final)
Ids(final)Ids(final)
Ids(final)
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Intrusion Prevention System
Intrusion Prevention SystemIntrusion Prevention System
Intrusion Prevention System
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection Systems
 
Mobile security in Cyber Security
Mobile security in Cyber SecurityMobile security in Cyber Security
Mobile security in Cyber Security
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
 
Network security
Network securityNetwork security
Network security
 
Firewall
FirewallFirewall
Firewall
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Honeypot ppt1
Honeypot ppt1Honeypot ppt1
Honeypot ppt1
 
FireWall
FireWallFireWall
FireWall
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
Network Forensics Intro
Network Forensics IntroNetwork Forensics Intro
Network Forensics Intro
 
Firewalls
FirewallsFirewalls
Firewalls
 
Security testing
Security testingSecurity testing
Security testing
 

En vedette

Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system pptSheetal Verma
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)Netwax Lab
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAparna Bhadran
 
An evaluation of two host based intrusion prevention systems
An evaluation of two host based intrusion prevention systemsAn evaluation of two host based intrusion prevention systems
An evaluation of two host based intrusion prevention systemsUltraUploader
 
Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec
 
A table driven search approach for revelation and anticipation of sinkhole at...
A table driven search approach for revelation and anticipation of sinkhole at...A table driven search approach for revelation and anticipation of sinkhole at...
A table driven search approach for revelation and anticipation of sinkhole at...eSAT Journals
 
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...CSCJournals
 
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...IJERD Editor
 
Detection and Prevention of Sinkhole Attack on Zone Routing Protocol (ZRP) in...
Detection and Prevention of Sinkhole Attack on Zone Routing Protocol (ZRP) in...Detection and Prevention of Sinkhole Attack on Zone Routing Protocol (ZRP) in...
Detection and Prevention of Sinkhole Attack on Zone Routing Protocol (ZRP) in...Editor IJMTER
 
Security in manet via different intrusion detection techniques
Security in manet via different intrusion detection techniquesSecurity in manet via different intrusion detection techniques
Security in manet via different intrusion detection techniquesIAEME Publication
 
Automated Hacking Tools - Meet the New Rock Stars in the Cyber Underground
Automated Hacking Tools - Meet the New Rock Stars in the Cyber UndergroundAutomated Hacking Tools - Meet the New Rock Stars in the Cyber Underground
Automated Hacking Tools - Meet the New Rock Stars in the Cyber UndergroundImperva
 
Why Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation FirewallWhy Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation FirewallAli Kapucu
 
Attacks on mobile ad hoc networks
Attacks on mobile ad hoc networksAttacks on mobile ad hoc networks
Attacks on mobile ad hoc networksZdravko Danailov
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1whitehat 'People'
 

En vedette (20)

Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
An evaluation of two host based intrusion prevention systems
An evaluation of two host based intrusion prevention systemsAn evaluation of two host based intrusion prevention systems
An evaluation of two host based intrusion prevention systems
 
Intrusion prevension
Intrusion prevensionIntrusion prevension
Intrusion prevension
 
Ips Report
Ips ReportIps Report
Ips Report
 
Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11
 
A table driven search approach for revelation and anticipation of sinkhole at...
A table driven search approach for revelation and anticipation of sinkhole at...A table driven search approach for revelation and anticipation of sinkhole at...
A table driven search approach for revelation and anticipation of sinkhole at...
 
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
 
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...
 
Detection and Prevention of Sinkhole Attack on Zone Routing Protocol (ZRP) in...
Detection and Prevention of Sinkhole Attack on Zone Routing Protocol (ZRP) in...Detection and Prevention of Sinkhole Attack on Zone Routing Protocol (ZRP) in...
Detection and Prevention of Sinkhole Attack on Zone Routing Protocol (ZRP) in...
 
V5I3_IJERTV5IS031157
V5I3_IJERTV5IS031157V5I3_IJERTV5IS031157
V5I3_IJERTV5IS031157
 
Security in manet via different intrusion detection techniques
Security in manet via different intrusion detection techniquesSecurity in manet via different intrusion detection techniques
Security in manet via different intrusion detection techniques
 
Automated Hacking Tools - Meet the New Rock Stars in the Cyber Underground
Automated Hacking Tools - Meet the New Rock Stars in the Cyber UndergroundAutomated Hacking Tools - Meet the New Rock Stars in the Cyber Underground
Automated Hacking Tools - Meet the New Rock Stars in the Cyber Underground
 
PACE-IT, Security+3.8: Vulnerability Scanning vs Pen Testing
PACE-IT, Security+3.8: Vulnerability Scanning vs Pen TestingPACE-IT, Security+3.8: Vulnerability Scanning vs Pen Testing
PACE-IT, Security+3.8: Vulnerability Scanning vs Pen Testing
 
Hacking
HackingHacking
Hacking
 
Why Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation FirewallWhy Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation Firewall
 
Snort IPS
Snort IPSSnort IPS
Snort IPS
 
Attacks on mobile ad hoc networks
Attacks on mobile ad hoc networksAttacks on mobile ad hoc networks
Attacks on mobile ad hoc networks
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 

Similaire à Intrusion prevention systems

Peripheral Review and Analysis of Internet Network Security
Peripheral Review and Analysis of Internet Network SecurityPeripheral Review and Analysis of Internet Network Security
Peripheral Review and Analysis of Internet Network SecurityIJRES Journal
 
Firewall.pptx
Firewall.pptxFirewall.pptx
Firewall.pptxBI4CKD4Y
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection SystemMohit Belwal
 
Detection &Amp; Prevention Systems
Detection &Amp; Prevention SystemsDetection &Amp; Prevention Systems
Detection &Amp; Prevention SystemsAlison Hall
 
Cyber Security
Cyber SecurityCyber Security
Cyber SecurityBryCunal
 
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMPCo-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMPIJNSA Journal
 
Deterring hacking strategies via
Deterring hacking strategies viaDeterring hacking strategies via
Deterring hacking strategies viaIJNSA Journal
 
DETERRING HACKING STRATEGIES VIA TARGETING SCANNING PROPERTIES
DETERRING HACKING STRATEGIES VIA TARGETING SCANNING PROPERTIESDETERRING HACKING STRATEGIES VIA TARGETING SCANNING PROPERTIES
DETERRING HACKING STRATEGIES VIA TARGETING SCANNING PROPERTIESIJNSA Journal
 
IDS Network security - Bouvry
IDS Network security - BouvryIDS Network security - Bouvry
IDS Network security - Bouvrygh02
 
Comparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic SystemsComparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic Systemsijsrd.com
 
NETWORK INTRUSION DETECTION AND COUNTERMEASURE SELECTION IN VIRTUAL NETWORK (...
NETWORK INTRUSION DETECTION AND COUNTERMEASURE SELECTION IN VIRTUAL NETWORK (...NETWORK INTRUSION DETECTION AND COUNTERMEASURE SELECTION IN VIRTUAL NETWORK (...
NETWORK INTRUSION DETECTION AND COUNTERMEASURE SELECTION IN VIRTUAL NETWORK (...ijsptm
 
Network Intrusion Detection And Countermeasure Selection In Virtual Network (...
Network Intrusion Detection And Countermeasure Selection In Virtual Network (...Network Intrusion Detection And Countermeasure Selection In Virtual Network (...
Network Intrusion Detection And Countermeasure Selection In Virtual Network (...ClaraZara1
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemNikhil Singh
 
INTRUSION_DETECTION_SYSTEM_PBL.pptx
INTRUSION_DETECTION_SYSTEM_PBL.pptxINTRUSION_DETECTION_SYSTEM_PBL.pptx
INTRUSION_DETECTION_SYSTEM_PBL.pptxPrasad92810
 
A review of security attacks and intrusion detection schemes in wireless sens...
A review of security attacks and intrusion detection schemes in wireless sens...A review of security attacks and intrusion detection schemes in wireless sens...
A review of security attacks and intrusion detection schemes in wireless sens...ijwmn
 

Similaire à Intrusion prevention systems (20)

Peripheral Review and Analysis of Internet Network Security
Peripheral Review and Analysis of Internet Network SecurityPeripheral Review and Analysis of Internet Network Security
Peripheral Review and Analysis of Internet Network Security
 
Firewall.pptx
Firewall.pptxFirewall.pptx
Firewall.pptx
 
Firewall
FirewallFirewall
Firewall
 
Firewall
FirewallFirewall
Firewall
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Detection &Amp; Prevention Systems
Detection &Amp; Prevention SystemsDetection &Amp; Prevention Systems
Detection &Amp; Prevention Systems
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMPCo-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
 
Euro mGov Securing Mobile Services
Euro mGov Securing Mobile ServicesEuro mGov Securing Mobile Services
Euro mGov Securing Mobile Services
 
Deterring hacking strategies via
Deterring hacking strategies viaDeterring hacking strategies via
Deterring hacking strategies via
 
DETERRING HACKING STRATEGIES VIA TARGETING SCANNING PROPERTIES
DETERRING HACKING STRATEGIES VIA TARGETING SCANNING PROPERTIESDETERRING HACKING STRATEGIES VIA TARGETING SCANNING PROPERTIES
DETERRING HACKING STRATEGIES VIA TARGETING SCANNING PROPERTIES
 
IDS Network security - Bouvry
IDS Network security - BouvryIDS Network security - Bouvry
IDS Network security - Bouvry
 
Firewall
FirewallFirewall
Firewall
 
Comparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic SystemsComparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic Systems
 
NETWORK INTRUSION DETECTION AND COUNTERMEASURE SELECTION IN VIRTUAL NETWORK (...
NETWORK INTRUSION DETECTION AND COUNTERMEASURE SELECTION IN VIRTUAL NETWORK (...NETWORK INTRUSION DETECTION AND COUNTERMEASURE SELECTION IN VIRTUAL NETWORK (...
NETWORK INTRUSION DETECTION AND COUNTERMEASURE SELECTION IN VIRTUAL NETWORK (...
 
Network Intrusion Detection And Countermeasure Selection In Virtual Network (...
Network Intrusion Detection And Countermeasure Selection In Virtual Network (...Network Intrusion Detection And Countermeasure Selection In Virtual Network (...
Network Intrusion Detection And Countermeasure Selection In Virtual Network (...
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
INTRUSION_DETECTION_SYSTEM_PBL.pptx
INTRUSION_DETECTION_SYSTEM_PBL.pptxINTRUSION_DETECTION_SYSTEM_PBL.pptx
INTRUSION_DETECTION_SYSTEM_PBL.pptx
 
A review of security attacks and intrusion detection schemes in wireless sens...
A review of security attacks and intrusion detection schemes in wireless sens...A review of security attacks and intrusion detection schemes in wireless sens...
A review of security attacks and intrusion detection schemes in wireless sens...
 
Firewall
FirewallFirewall
Firewall
 

Dernier

CHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptxCHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptxAneriPatwari
 
Indexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfIndexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfChristalin Nelson
 
ARTERIAL BLOOD GAS ANALYSIS........pptx
ARTERIAL BLOOD  GAS ANALYSIS........pptxARTERIAL BLOOD  GAS ANALYSIS........pptx
ARTERIAL BLOOD GAS ANALYSIS........pptxAneriPatwari
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research DiscourseAnita GoswamiGiri
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmStan Meyer
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operationalssuser3e220a
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management systemChristalin Nelson
 
How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17Celine George
 
Mythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITWMythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITWQuiz Club NITW
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Projectjordimapav
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfVanessa Camilleri
 
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...DhatriParmar
 
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
Unraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptxUnraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptx
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptxDhatriParmar
 
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDecoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDhatriParmar
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptxmary850239
 
CLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptxCLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptxAnupam32727
 

Dernier (20)

CHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptxCHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptx
 
Indexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfIndexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdf
 
ARTERIAL BLOOD GAS ANALYSIS........pptx
ARTERIAL BLOOD  GAS ANALYSIS........pptxARTERIAL BLOOD  GAS ANALYSIS........pptx
ARTERIAL BLOOD GAS ANALYSIS........pptx
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research Discourse
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and Film
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operational
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management system
 
How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17
 
Faculty Profile prashantha K EEE dept Sri Sairam college of Engineering
Faculty Profile prashantha K EEE dept Sri Sairam college of EngineeringFaculty Profile prashantha K EEE dept Sri Sairam college of Engineering
Faculty Profile prashantha K EEE dept Sri Sairam college of Engineering
 
Mythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITWMythology Quiz-4th April 2024, Quiz Club NITW
Mythology Quiz-4th April 2024, Quiz Club NITW
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Project
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdf
 
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
 
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
Unraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptxUnraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptx
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
 
prashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Professionprashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Profession
 
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDecoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
 
Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"
 
Paradigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTAParadigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTA
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx
 
CLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptxCLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptx
 

Intrusion prevention systems

  • 1. Intrusion Detection and Prevention Systems Computer Networks Graduate Program Ryerson University Sami Guirguis Email: sami.guirguis@ryerson.ca
  • 3. How to protect the network, Against attacks that are evolving ?
  • 4. Firewall 1985 Packet Filtering Firewalls. 1989 Circuit Level Firewalls. 1991 Application Level Firewalls. 1994 Dynamic Packet Filtering (Stateful) Firewalls. 1996 Kernel Proxy firewall.
  • 6. Security Vs Performance As Firewalls inspection moved higher in the OSI layer, and kept track of more connections characteristics culminating at the Proxy firewall, performance hit became significant.
  • 7. A requirement for a second layer of security The need was clear for a new network security device. (Assembling fragmented packets, inspecting traffic for specific patterns, more in-depth inspection of the upper layers …). That device would be a second level of defense after the firewalls primary filtering and it should also guarantee optimal network performance.
  • 8. Intrusion detection systems 1980 The first recognized IDS paper was published in 1980 by James Anderson, titled “Computer Security Threat Monitoring and Surveillance”. 1990 Commercial development of IDS. 1998 Snort was released. 1998 Commercial development of IPS.
  • 12. Host based Advantages Effective against network end-to-end encrypted communication. Deter insider attackers as well as detect them. Easy to determine the number of hosts attacked. Disadvantages Harder to collect data when the number of hosts increase.
  • 13. Network based Advantages Ability to analyze a wide range of application protocols. Strong response against outsiders attack. Disadvantages Weak damage assessment capabilities. Weak malicious insider activity detection.
  • 16. Q&A
  • 17. Bibliography Increasing overall network security by integrating Signature-Based NIDS with Packet Filtering firewall. HamedSalehi, HosseinShirazi and Reza AskariMoghadam.s.l. : International Joint Conference on Artificial Intelligence, 2009. Baskerville, Phil. Intrusion Prevention Systems: How do they prevent intrusion? s.l. : University of Otago, Dunedin., 2006. Innella, Paul. The Evolution of Intrusion Detection Systems. [Online] 2001. http://www.symantec.com/connect/articles/evolution-intrusion-detection-systems.

Notes de l'éditeur

  1. Network attack tools are growing increasingly easy to use and widespread, with tutorials and videos on the internet its very easy for amateur to launch attacks (a few ex:nmap, metasploit and fasttrack).For the professional and motivated hacker, who develop his own tools, the attacks can that much ore effective.Therefore there is a growing need for organizations to implement security policies and network protection solutions.
  2. The first generation was introduced at 1985[1] which iscalled Packet Filtering firewalls. It uses filtering rules todetermine the validity of the network traffics. The rules aredefined on the basis of factors like source IP and port,destination IP and portCircuit Level Firewalls was the second generation whichwas introduced at about 1990. This kind of firewall is used forTCP connection. They examine each connection setup toensure that it follows a legitimate “handshake” for the TCP isbeing used. The circuit level firewall then checks its records tomake sure that the sender is allowed to send to the receiver andthe receiver is allowed to receive from the sender.The third one was the Application Layer Firewall which isan intermediary between the internal network and the Internet[4]. It can act as proxy server or proxy client. Firewall takes theintended communication from first computer and directs it tothe second one [3]. Inbound connections are always made withthe proxy client, while outbound connections are always madeof the proxy server. There is no direct connection between theinternal network and an insecure network.The next development of firewall technologies was the introduction of dynamic packet filteringfirewalls. They were closely related to stateful inspection firewalls.Because of the disadvantages with cost and performance of the application layer firewalls, and thelack of security surrounding packet filtering, a new method was developed. The new method wascalled stateful inspection.It is important to note that these firewalls generations overlapped some functionality in the process of evaluation.The current technology used for firewalls are classed as kernel proxy firewalls. This technologyevaluates packets at multiple layers of the protocol stack in the proxy server and is similar to theapplication layer in its use of proxy servers.
  3. We notice that through the evolution of the firewalls they moved from looking at a single packet characteristics to following up with conversations between client and server and looking at the upper layers of the osi model.Yet as that trend continued it affected performance
  4. The terminologies for alerts by an IDPS system fall under four categories indicating whether the alarm went on for a true network attack, or for normal traffic, and whether an alarm did not go off for a true network attack or finally did not alarm for a normal network traffic.
  5. A signature is a pattern that corresponds to a known threat. Signature-based detection is the process of comparing signatures against observed events to identify possible incidents.5 Examples of signatures are as follows: A telnet attempt with a username of “root”, which is a violation of an organization’s security policy An e-mail with a subject of “Free pictures!” and an attachment filename of “freepics.exe”, which are characteristics of a known form of malware An operating system log entry with a status code value of 645, which indicates that the host’s auditing has been disabled. Anomaly-based detection is the process of comparing definitions of what activity is considered normal against observed events to identify significant deviations. An IDPS using anomaly-based detection has profiles that represent the normal behavior of such things as users, hosts, network connections, or applications. The profiles are developed by monitoring the characteristics of typical activity over a period of time. For example, a profile for a network might show that Web activity comprises an average of 13% of network bandwidth at the Internet border during typical workday hours. The IDPS then uses statistical methods to compare the characteristics of current activity to thresholds related to the profile, such as detecting when Web activity comprises significantly more bandwidth than expected and alerting an administrator of the anomaly. Stateful protocol analysis is the process of comparing predetermined profiles of generally accepted definitions of benign protocol activity for each protocol state against observed events to identify deviations.6 Unlike anomaly-based detection, which uses host or network-specific profiles, stateful protocol analysis relies on vendor-developed universal profiles that specify how particular protocols should and should not be used.