Chapter 10. Intrusion Detection System Concepts docx

40 502 1
Chapter 10. Intrusion Detection System Concepts docx

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

Thông tin tài liệu

Chapter 10. Intrusion Detection System Concepts On completing this chapter, you will be able to • Explain the main differences between the various IDSs • Describe host-based IDSs in detail • Describe network-based IDSs in detail • Explain how IDS management communication works • Describe IDS tuning • Explain how IDS maintenance works This chapter builds on the introductory discussions of intrusion detection systems (IDSs) presented in Chapter 3, "Understanding Defenses." This chapter delves into IDS concepts, uses, applications, and limitations. After the introduction to IDSs, their deployment and analysis are discussed in more detail. The concluding case study is a practical example of how organizations can inspect and monitor overall network activity using IDSs to protect their assets. Introduction to Intrusion Detection It is becoming increasingly important for network security personnel to defend company resources, not only passively by using firewalls, virtual private networks (VPNs), encryption techniques, and whatever other tricks they have up their sleeves, but also by deploying proactive tools and devices throughout the network. This is where IDSs come in. In general, intrusion is when someone tries to break into, misuse, or exploit your system. More specifically, your organization's security policy defines what constitutes attempts to break into, abuse, or exploit your system. The security policy also defines the perpetrator of those attempts or actions. See Chapter 5, "Security Policies," for more details. Recall from Chapter 1, "Network Security Overview," that two types of potential intruders exist: • Outside intruders • Inside intruders Although the majority of intrusion attempts actually occur from within the organization or by inside intruders, the most common security measures that are put in place protect the inside network from the outside world. Outside intruders are often referred to as crackers. It's clear that a mechanism is desirable and required to detect both types of intrusions continuously. IDSs are effective solutions for both types of attacks. These systems run constantly in your network, notifying network security personnel when they detect an attempt they consider suspicious. IDSs have two main components, namely, IDS sensors and IDS management. IDS sensors can be software and hardware based used to collect and analyze the network traffic. These sensors are available in two varieties, network IDS and host IDS. • A host IDS is a server-specific agent running on a server with a minimum of overhead to monitor the operating system. • A network IDS can be embedded in a networking device, a standalone appliance, or a module monitoring the network traffic. IDS management, on the other hand, acts as the collection point for alerts and performs configuration and deployment services for the IDS sensors in the network. IDS Fundamentals A solid understanding of the fundamentals and different IDS technologies is required before the actual analysis and deployment discussions can start. Notification Alarms The overall purpose of IDSs is to trigger alarms when a given packet or sequence of packets seems to represent suspicious activity that violates the defined network security policy. Although alarms are essential, it is critical for network security personnel to configure the IDS to minimize the occurrence of false negative and false positive alarms. Let's start with a definition of these terms. A false positive is a condition in which valid traffic or a benign action causes the signature to fire. NOTE A signature can be best described as a set of events and patterns that is recognized from a protocol-decoded packet. This set defines an alarm-firing condition when offending network traffic is seen. A false negative is a condition in which a signature is not fired when offending traffic is transmitted. False negative alarms occur when the IDS sensor does not detect and report a malicious activity, and the system allows it to pass as nonintrusive behavior. This can be catastrophic for network operation. Therefore, minimizing false negatives has the highest priority. In general, there are two main reasons for a false negative to occur: • The first results from the sensor lacking the latest signatures. • The second can occur because of a software defect in the sensor. The IDS configuration should be continuously updated with new exploits and hacking techniques upon their discovery. False positive alarms occur when the IDS sensor classifies an action or transaction as anomalous (a possible intrusion) although it is actually legitimate traffic. A false alarm requires an unnecessary intervention to analyze and diagnose the event. Clearly, network administrators try to avoid this type of situation because a large number of false positives can significantly drain resources, and the specialized skills required for analysis are scarce and costly. As a central warehouse of security knowledge, Cisco has developed an encyclopedia to provide security professionals with an interactive database of security vulnerability information. The Cisco Secure Encyclopedia can be accessed at the following location: http://www.cisco.com/pcgi-bin/front.x/csec/csecHome.pl As stated previously, the process of updating the IDS configuration is a continuous activity because it is virtually impossible to completely eliminate false positives and false negatives. For instance, if new applications are deployed throughout your organization, retuning the sensors might be required to minimize false positives. Most sensors provide flexible tuning capability during steady state operations, so there is no need to take them off-line at any point. Signature-Based IDS The signature-based IDS monitors the network traffic or observes the system and sends an alarm if a known malicious event is happening. It does so by comparing the data flow against a database of known attack patterns. These signatures explicitly define what traffic or activity should be considered as malicious. Various types of signature-based IDSs exist, including the following: • Simple and stateful pattern matching • Protocol decode-based analysis • Heuristic-based analysis The pattern-matching systems look for a fixed sequence of bytes in a single packet, which has three advantages: It is simple, it generates reliable alerts, and it is applicable to all protocols. The weakness of pattern-matching systems is that any slightly modified attack leads to false negatives. Multiple signatures may be required to deal with a single vulnerability in stateful pattern-matching systems because matches are made in context within the state of the stream. Protocol decode-based systems decode very specific protocol elements, such as header and payload size and field content and size, and analyze for Request for Comment (RFC) violations. These systems have the advantage of being highly specific and, as a result, minimize the chance for false positives. NOTE Protocol-specific documentation is in the form of RFCs. These documents are published and reviewed by the Internet Engineering Task Force (IETF) working groups. For example, RFC 791 describes version 4 of the TCP/IP protocol. Table 10-1 gives a general overview of the pros and cons of signature-based IDSs. Table 10-1. Overview of Signature-Based IDSs Pros Cons Low false positive rate (reliable alerts) Single vulnerability may require multiple signatures Simple to customize Continuous updates required Applicable for all protocols Modifications lead to misses (false negatives) Cannot detect unknown attacks Susceptible to evasion The following example is an attack against a web server of Company X, in which the attacker is trying to find the passwords of known users in a file containing encrypted passwords for the system the /etc/shadow file. Commonly, web server attacks are specially crafted URLs that start with an HTTP request from the attacker. To detect these types of attacks, the IDS looks for the signature in the beginning of the dataflow when parsing all the incoming bytes. Figure 10-1 illustrates this attack, which can be prevented using a signature-based host IDS. Figure 10-1. Attack That Can Be Prevented Using Signature-Based IDS The Cisco Network Intrusion Detection Sensors keep complete collections of known malicious events in a database called the Network Security Database (NSDB). The NSDB is an HTML-based encyclopedia of network vulnerability information. Figure 10-2 displays the Network Security Vulnerability Index. Figure 10-3 is a typical example of an exploit signature and how it is formatted in the database. Figure 10-2. Network Security Database Figure 10-3. A Smurf Attack Signature (Name, Signature ID, and Description) A Smurf attack, which is named after the program used to perform the attack, is a denial- of-service (DoS) attack. It is a method by which an attacker can send a moderate amount of traffic and cause a virtual explosion of traffic at the intended target. Policy-Based IDS The policy-based IDSs (mainly host IDSs) trigger an alarm whenever a violation occurs against the configured policy. This configured policy is or should be a representation of the security policies (for more detail, see Chapter 5). For instance, a network access policy defined in terms of access permissions is easy to implement. The marketing department on network x is allowed to browse only engineering websites and has no access to FTP software directories on segment y. This is a fairly simple example of network policy; other policies are much harder to implement. If, for instance, a company's management team does not allow the browsing of game sites, the IDS must be able to communicate with a database of blacklisted sites to check whether a policy violation has occurred. Figure 10-4 illustrates this violation, which can be prevented by using a policy-based IDS. Employees from the engineering department should not be able to access either the marketing department VLAN or its servers. Figure 10-4. Attack That Can Be Prevented Using Policy-Based IDS Table 10-2 gives a general overview of the pros and cons of policy-based IDS. Table 10-2. Overview of Policy-Based IDS Pros Cons Low false positive rate (reliable alerts) Network administrator must design a set of policy rules from scratch Simple to customize Long deployment time This type of IDS is flexible and can be customized to a company's network requirements because it knows exactly what is permitted and what is not. On the other hand, the signature-based systems rely on vendor specifics and default settings. Anomaly-Based IDS The anomaly-based IDS looks for traffic that deviates from the normal, but the definition of what is a normal network traffic pattern is the tricky part. Once the definition is in place, the anomaly-based IDS can monitor the system or network and trigger an alarm if an event outside known normal behavior is detected. An example of abnormal behavior is the detection of specific data packets (routing updates) that originate from a user device rather than from a network router. This technique is known in the world of crackers as spoofing, as described in Chapter 2, "Understanding Vulnerabilities: The Need for Security." Table 10-3 gives a general overview of the pros and cons of anomaly-based IDS. Table 10-3. Overview of Anomaly-Based IDS Pros Cons Unknown attack detection High false positive rate Easy deployment for networks with well-defined traffic patterns Interpretation of generated alarms is difficult Two types of anomaly-based IDS exist: statistical and nonstatistical anomaly detection. Statistical anomaly detection learns the traffic patterns interactively over a period of time. In the nonstatistical approach, the IDS has a predefined configuration of the supposedly acceptable and valid traffic patterns. Network IDS versus Host IDS The previous sections outlined different analysis technologies. A good IDS has to be built around a solid implementation of these various technologies. Host IDSs and network IDSs are currently the most popular approaches to implement analysis technologies. A host IDS can be described as a distributed agent residing on each server of the network that needs protection. These distributed agents are tied very closely to the underlying operating system and are covered more in detail during the course of this chapter. Figure 10-5. Host IDS Network IDSs, on the other hand, can be described as intelligent sniffing devices. Data (raw packets) is captured from the network by a network IDS, whereas host IDSs capture the data from the host on which they are installed. This raw data can then be compared against well-known attacks and attack patterns that are used for packet and protocol validation. In addition to application validation, the network IDS is capable of keeping track of connection and flow status. Figure 10-6 illustrates the placement of a network IDS on a network segment. Figure 10-6. Network IDS Host IDS and network IDS should be seen as complementary because the systems fill in each other's weaknesses. Table 10-4 lists the most important pros and cons of these systems. Table 10-4. Comparison of Host IDS and Network IDS IDS Type Pros Cons Host IDS Verification of success or failure of an attack possible. Has a good knowledge of the host's context and, as a result, is more focused on a specific system. Not limited by bandwidth restrictions or data encryption. Operating system/platform dependent. Not available for all operating systems. Impact on the available resources of the host system. Expensive to deploy one agent per host. Network IDS Protects all hosts on the monitored networkcost effective. Independent of the operating system and has no impact on the host (runs invisibly). Especially useful for low-level attacks (network probes and DoS attacks). Deployment is very challenging in switched environment. Network traffic may overload the NIDS (CPU intensive). Not effective for single packet attacks, and hidden attacks in encrypted packets. Generally speaking, the most efficient approach is to implement network-based IDS first. It is much easier to scale and provides a broad coverage of the network. Furthermore, less organizational coordination is required, with no or reduced host and network impact. If [...]... address [10.1 .9.201]: 10.1 00.1.19 Enter netmask[255.255.255.0]: 255.255.255.0 Enter default gateway [10.1 .9.1]: 10.1 00.2.1 Enter telnet-server status[disabled]: Enter web-server port[443]: Modify current access list?[no]: Modify system clock settings?[no]: The following configuration was entered networkParams ipAddress 10.1 00.1.19 defaultGateway 10.1 00.2.1 hostname CampusSensor1 accessList ipAddress 10.0 .0.0... referred to as Host Intrusion Protection Systems (HIPS) Figure 10-7 illustrates the architecture of the Host Sensor Agent based on the Entercept technology Figure 10-7 Architecture of the Host Sensor Agent The Host Sensor Agent is installed next to the operating system The host sensor software has to run adjacent to the operating system to guarantee protection of the operating system itself The agent... export@cisco.com sensor# setup - System Configuration Dialog At any point you may enter a question mark '?' for help User ctrl-c to abort configuration dialog at any prompt Default settings are in square brackets '[]' Current Configuration: networkParams ipAddress 10.1 .9.201 netmask 255.255.255.0 defaultGateway 10.1 .9.1 hostname sensor telnetOption disabled accessList ipAddress 10.0 .0.0 netmask 255.0.0.0... alarm-reporting feature that provides the network security administrator with a tool to generate customized intrusion detection reports These reports can be generated via HTTP, HTTPS, or on the network management console The following list gives an idea of some available reports: • • Intrusion detection summary Top sources of alarms • Top destinations of alarms • Alarms by day • Alarms by sensor IDS... reaction to intrusion attempts The host sensor processes and analyzes each and every request to the operating system and application programming interface (API) and proactively protects the host if necessary The next generation Cisco Secure Agents (based on Okena's technology) extend these capabilities even further by automating the analysis function and creating protective policies for the operating system. .. in the network A good example of a honey-pot system is a server with such weak username/password combinations that the attacker can break into the system very easily while the administrator monitors and logs the attacker's behavior and actions Evasion and Antievasion Techniques Network IDSs have a fundamental problem whereby a skilled attacker can evade the detection mechanism by exploiting ambiguities... will follow later in this chapter A last criterion to consider when designing your IDS deployment plan is database management Special attention should go to disk space, disk redundancy, backup scenarios, and so on Network-Based IDSs Similar to host IDSs are network-based IDSs, which are an integral part of the monitoring phase of the security policy Network-based intrusion detection is the deployment... discussed later in this section One of the main advantages of deploying network-based systems over host-based systems is the fact that network administrators are able to continually monitor their networks no matter how the networks grow Adding hosts does not necessarily require the addition of extra network-based intrusion sensors Network Sensor Components and Architecture The network IDS has two interfaces,... SensorApp Core engine of the sensor, processes signature and alarms The combination of these different services results in a security system that is robust and resilient New trends can be easily added, which makes this solution easily scalable Deploying Network-Based Intrusion Detection in the Network Network IDSs are developed so that when deployment is carefully planned at designated network points, the... http://www.cisco.com/en/US/products/hw/switches/ps646/products_configuration_guide _chapter0 9186a008011594e.html Cisco Catalyst 4000 series switches: http://www.cisco.com/en/US/products/hw/switches/ps663/products_configuration_guide _chapter0 9186a008012236b.html Cisco Catalyst 6500 series switches: http://www.cisco.com/en/US/products/hw/switches/ps708/products_configuration_guide _chapter0 9186a008007f323.html After connecting the network . Chapter 10. Intrusion Detection System Concepts On completing this chapter, you will be able to • Explain the main differences between. works This chapter builds on the introductory discussions of intrusion detection systems (IDSs) presented in Chapter 3, "Understanding Defenses." This chapter delves into IDS concepts, . Figure 10- 1 illustrates this attack, which can be prevented using a signature-based host IDS. Figure 10- 1. Attack That Can Be Prevented Using Signature-Based IDS The Cisco Network Intrusion Detection

Ngày đăng: 01/08/2014, 07:20

Từ khóa liên quan

Mục lục

  • Chapter 10. Intrusion Detection System Concepts

    • Introduction to Intrusion Detection

      • IDS Fundamentals

        • Notification Alarms

        • Signature-Based IDS

        • Policy-Based IDS

        • Anomaly-Based IDS

          • Network IDS versus Host IDS

      • Evasion and Antievasion Techniques

      • Organizational Issues and Complications

        • Technological Constraints

        • Social Constraints

        • Political Constraints

      • Host-Based IDSs

        • Host Sensor Components and Architecture

          • Cisco Secure Agent

          • Cisco Secure Agent Manager

        • Deploying Host-Based Intrusion Detection in the Network

      • Network-Based IDSs

        • Network Sensor Components and Architecture

          • Table 10-5. Main Network IDS Architecture Components

        • Deploying Network-Based Intrusion Detection in the Network

          • Router IDS Features and Network Modules

          • PIX IDS

          • Response to Events and Alerts

          • IP Session Logging

          • Active ResponseTCP Resets

          • Active ResponseShunning or Blocking

        • Notification and Reporting

      • IDS Management CommunicationsMonitoring the Network

        • Communication SyntaxRDEP

        • Out-of-Band Management

        • In-Band Management

      • Sensor Maintenance

      • Case Study: Deployment of IDS Sensors in the Organization and Their Typical Placement

        • IDS Placement on the Network Blueprint

        • IDS Sensor Initialization and Configuration

          • Example 10-1. CampusSensor1 System Configuration Screen

        • IDS Tuning

        • Network Under AttackIDS Event Viewer

        • IDS Active Responses in ActionBlocking a Host

          • Example 10-2. CampusRouter1 Configuration

          • Example 10-3. CampusRouter1 Configuration After the Attack

      • Conclusion

Tài liệu cùng người dùng

  • Đang cập nhật ...

Tài liệu liên quan