scispace - formally typeset
Search or ask a question

Showing papers on "Host-based intrusion detection system published in 2003"


Proceedings Article
01 Jan 2003
TL;DR: This paper presents an architecture that retains the visibility of a host-based IDS, but pulls the IDS outside of the host for greater attack resistance, achieved through the use of a virtual machine monitor.
Abstract: Today’s architectures for intrusion detection force the IDS designer to make a difficult choice If the IDS resides on the host, it has an excellent view of what is happening in that host’s software, but is highly susceptible to attack On the other hand, if the IDS resides in the network, it is more resistant to attack, but has a poor view of what is happening inside the host, making it more susceptible to evasion In this paper we present an architecture that retains the visibility of a host-based IDS, but pulls the IDS outside of the host for greater attack resistance We achieve this through the use of a virtual machine monitor Using this approach allows us to isolate the IDS from the monitored host but still retain excellent visibility into the host’s state The VMM also offers us the unique ability to completely mediate interactions between the host software and the underlying hardware We present a detailed study of our architecture, including Livewire, a prototype implementation We demonstrate Livewire by implementing a suite of simple intrusion detection policies and using them to detect real attacks

1,629 citations


Journal ArticleDOI
TL;DR: This paper examines the vulnerabilities of wireless networks and argues that it must include intrusion detection in the security architecture for mobile computing environment, and develops a key mechanism in this architecture, anomaly detection for mobile ad-hoc network, through simulation experiments.
Abstract: The rapid proliferation of wireless networks and mobile computing applications has changed the landscape of network security. The traditional way of protecting networks with firewalls and encryption software is no longer sufficient and effective. We need to search for new architecture and mechanisms to protect the wireless networks and mobile computing application. In this paper, we examine the vulnerabilities of wireless networks and argue that we must include intrusion detection in the security architecture for mobile computing environment. We have developed such an architecture and evaluated a key mechanism in this architecture, anomaly detection for mobile ad-hoc network, through simulation experiments.

808 citations


Patent
07 Apr 2003
TL;DR: In this article, a system and method is presented for analyzing information in a communication line for unwanted intrusions and for allowing information to be transmitted back into the communication line without disrupting the communication traffic when an intrusion is detected.
Abstract: A system and method is presented for analyzing information in a communication line for unwanted intrusions and for allowing information to be transmitted back into the communication line without disrupting the communication traffic when an intrusion is detected. The system and method includes a security tap connected to a firewall. The security tap is also connected to an intrusion detection device. The intrusion detection device analyzes the information in the communication line for indicia of attempts to compromise the network. When such indicia is detected, the intrusion detection device sends a “kill” data packet back through the security tap and directed back to the communication line to the firewall to instruct the firewall to prevent further communications into the network by the intrusive source. An Ethernet switch or field programmable gate array (FPGA) is incorporated in the security tap to coordinate the transmission of the “kill” data packet to avoid data collisions with data transmissions already existing in the communication line.

286 citations


Patent
Satyendra Yadav1
24 Jan 2003
TL;DR: In this article, an integrated intrusion detection system uses an end-node firewall that is dynamically controlled using invoked-application information and a network policy to detect intrusion preludes, and particular sources of network communications may be singled out for greater scrutiny by performing intrusion analysis on packets blocked by a firewall.
Abstract: Intrusion preludes may be detected (including detection using fabricated responses to blocked network requests), and particular sources of network communications may be singled out for greater scrutiny, by performing intrusion analysis on packets blocked by a firewall. An integrated intrusion detection system uses an end-node firewall that is dynamically controlled using invoked-application information and a network policy. The system may use various alert levels to trigger heightened monitoring states, alerts sent to a security operation center, and/or logging of network activity for later forensic analysis. The system may monitor network traffic to block traffic that violates the network policy, monitor blocked traffic to detect an intrusion prelude, and monitor traffic from a potential intruder when an intrusion prelude is detected. The system also may track behavior of applications using the network policy to identify abnormal application behavior, and monitor traffic from an abnormally behaving application to identify an intrusion.

280 citations


Patent
15 Oct 2003
TL;DR: In this paper, the authors describe methods and apparatus to provide network traffic support and physical security support in response to network traffic intrusion events and the physical security intrusion events, and implement at least one of a network traffic and a physical security security support for each event.
Abstract: Methods and apparatus to provide network traffic support and physical security support are described herein. In an example method, a virtual machine monitor (VMM) in a processor system is initialized. At least one of a network traffic intrusion event and a physical security intrusion event is identified by the VMM. At least one of a network traffic support and a physical security support is implemented in response to at least one of the network traffic intrusion event and the physical security intrusion event.

234 citations



Proceedings ArticleDOI
19 Nov 2003
TL;DR: An algorithm called LERAD that learns rules for finding rare events in nominal time-series data with long range dependencies is introduced that is used to find anomalies in network packets and TCP sessions to detect novel intrusions.
Abstract: We introduce an algorithm called LERAD that learns rules for finding rare events in nominal time-series data with long range dependencies. We use LERAD to find anomalies in network packets and TCP sessions to detect novel intrusions. We evaluated LERAD on the 1999 DARPA/Lincoln Laboratory intrusion detection evaluation data set and on traffic collected in a university departmental server environment.

207 citations


Proceedings ArticleDOI
01 Jan 2003
TL;DR: This work has made deep analysis on attacks and misuses patterns in log files and proposed an approach using support vector machines for anomaly detection, a one-class SVM based approach, trained with abstracted user audit logs data from 1999 DARPA.
Abstract: With the tremendous growth of the Internet, information system security has become an issue of serious global concern due to the rapid connection and accessibility. Developing effective methods for intrusion detection, therefore, is an urgent task for assuring computer & information system security. Since most attacks and misuses can be recognized through the examination of system audit log files and pattern analysis therein, an approach for intrusion detection can be built on them. First we have made deep analysis on attacks and misuses patterns in log files; and then proposed an approach using support vector machines for anomaly detection. It is a one-class SVM based approach, trained with abstracted user audit logs data from 1999 DARPA.

193 citations


Journal ArticleDOI
Suresh Chari1, Pau-Chen Cheng1
TL;DR: A host-based intrusion detection system based on the technique of system call introspection has been proposed in this article, which can be viewed as creating an infrastructure for defining and enforcing very fine-grained process capabilities in the kernel.
Abstract: Detecting attacks against systems has, in practice, largely been delegated to sensors, such as network intrustion detection systems. However, due to the inherent limitations of these systems and the increasing use of encryption in communication, intrusion detection and prevention have once again moved back to the host systems themselves. In this paper, we describe our experiences with building BlueBox, a host-based intrusion detection system. Our approach, based on the technique of system call introspection, can be viewed as creating an infrastructure for defining and enforcing very fine-grained process capabilities in the kernel. These capabilities are specified as a set of rules (policies) for regulating access to system resources on a per executable basis. The language for expressing the rules is intuitive and sufficiently expressive to effectively capture security boundaries.We have prototyped our approach on Linux operating system kernel and have built rule templates for popular daemons such as Apache and wu-ftpd. Our design has been validated by testing against a comprehensive database of known attacks. Our system has been designed to minimize the kernel changes and performance impact and thus can be ported easily to new kernels. We describe the motivation and rationale behind BlueBox, its design, implementation on Linux, and how it relates to prior work on detecting and preventing intrusions on host systems.

167 citations


Journal ArticleDOI
Guy Helmer1, Johnny Wong1, Vasant Honavar1, Les Miller1, Yanxin Wang1 
TL;DR: The design of the Multi-agent IDS is described and it is shown how lightweight agent capabilities allowed us to add communication and collaboration capabilities to the mobile agents in the authors' IDS.

157 citations


Patent
30 Oct 2003
TL;DR: The history status and key technologies ofIDS is reviewed, then the future trends in the development of IDS technologies is discussed, and the history status of Intrusion Detection System is reviewed.
Abstract: An intrusion detection system monitors the rate and characteristics of Internet attacks on a computer network and filters attack alerts based upon various rates and frequencies of the attacks The intrusion detection system monitors attacks on other hosts and determines if the attacks are random or general attacks or attacks directed towards a specific computer network and generates a corresponding signal The intrusion detections system also tests a computer network's vulnerability to attacks detected on the other monitored hosts

Proceedings ArticleDOI
08 Dec 2003
TL;DR: WebSTAT is presented, an intrusion detection system that analyzes Web requests looking for evidence of malicious behavior and provides a sophisticated language to describe multistep attacks in terms of states and transitions to achieve more effective detection of Web-based attacks.
Abstract: Web servers are ubiquitous, remotely accessible, and often misconfigured. In addition, custom Web-based applications may introduce vulnerabilities that are overlooked even by the most security-conscious server administrators. Consequently, Web servers are a popular target for hackers. To mitigate the security exposure associated with Web servers, intrusion detection systems are deployed to analyze and screen incoming requests. The goal is to perform early detection of malicious activity and possibly prevent more serious damage to the protected site. Even though intrusion detection is critical for the security of Web servers, the intrusion detection systems available today only perform very simple analyses and are often vulnerable to simple evasion techniques. In addition, most systems do not provide sophisticated attack languages that allow a system administrator to specify custom, complex attack scenarios to be detected. We present WebSTAT, an intrusion detection system that analyzes Web requests looking for evidence of malicious behavior. The system is novel in several ways. First of all, it provides a sophisticated language to describe multistep attacks in terms of states and transitions. In addition, the modular nature of the system supports the integrated analysis of network traffic sent to the server host, operating system-level audit data produced by the server host, and the access logs produced by the Web server. By correlating different streams of events, it is possible to achieve more effective detection of Web-based attacks.

ReportDOI
04 Aug 2003
TL;DR: A prototype storage IDS, embedded in an NFS server, is described and evaluated to demonstrate both feasibility and efficiency of storage-based intrusion detection.
Abstract: Storage-based intrusion detection allows storage systems to watch for data modifications characteristic of system intrusions. This enables storage systems to spot several common intruder actions, such as adding backdoors, inserting Trojan horses, and tampering with audit logs. Further, an intrusion detection system (IDS) embedded in a storage device continues to operate even after client systems are compromised. This paper describes a number of specific warning signs visible at the storage interface. Examination of 18 real intrusion tools reveals that most (15) can be detected based on their changes to stored files. We describe and evaluate a prototype storage IDS, embedded in an NFS server, to demonstrate both feasibility and efficiency of storage-based intrusion detection. In particular, both the performance overhead and memory required (152KB for 4730 rules) are minimal.

Proceedings ArticleDOI
08 Dec 2003
TL;DR: It is argued the need for correlating data among different logs to improve intrusion detection systems accuracy and the use of data mining tools (RIPPER) and correlation among logs improves the effectiveness of an intrusion detection system while reducing false positives.
Abstract: Intrusion detection is an important part of networked-systems security protection. Although commercial products exist, finding intrusions has proven to be a difficult task with limitations under current techniques. Therefore, improved techniques are needed. We argue the need for correlating data among different logs to improve intrusion detection systems accuracy. We show how different attacks are reflected in different logs and argue that some attacks are not evident when a single log is analyzed. We present experimental results using anomaly detection for the virus Yaha. Through the use of data mining tools (RIPPER) and correlation among logs we improve the effectiveness of an intrusion detection system while reducing false positives.

Proceedings ArticleDOI
18 Jun 2003
TL;DR: An overview of the characteristics and functionality required in a Wireless intrusion detection system is presented along with a review and comparison of existing wireless intrusion detection systems and functionalities.
Abstract: A prototype implementation of a wireless intrusion detection and active response system is described. An off the shelf wireless access point was modified by downloading a new Linux operating system with nonstandard wireless access point functionality in order to implement a wireless intrusion detection system that has the ability to actively respond to identified threats. An overview of the characteristics and functionality required in a wireless intrusion detection system is presented along with a review and comparison of existing wireless intrusion detection systems and functionalities. Implemented functionality and capabilities of our prototyped system are presented along with conclusions as to what is necessary to implement a more desirable and capable wireless intrusion detection system.

Proceedings ArticleDOI
08 Dec 2003
TL;DR: The first prototype of a tool is described that automatically generates network traffic using the signatures of the Snort network-based intrusion detection system, and an evasion attack that was discovered as a result of analyzing the test results is presented.
Abstract: Signature-based intrusion detection systems use a set of attack descriptions to analyze event streams, looking for evidence of malicious behavior. If the signatures are expressed in a well-defined language, it is possible to analyze the attack signatures and automatically generate events or series of events that conform to the attack descriptions. This approach has been used in tools whose goal is to force intrusion detection systems to generate a large number of detection alerts. The resulting "alert storm" is used to desensitize intrusion detection system administrators and hide attacks in the event stream. We apply a similar technique to perform testing of intrusion detection systems. Signatures from one intrusion detection system are used as input to an event stream generator that produces randomized synthetic events that match the input signatures. The resulting event stream is then fed to a number of different intrusion detection systems and the results are analyzed. This paper presents the general testing approach and describes the first prototype of a tool, called Mucus, that automatically generates network traffic using the signatures of the Snort network-based intrusion detection system. The paper describes preliminary cross-testing experiments with both an open-source and a commercial tool and reports the results. An evasion attack that was discovered as a result of analyzing the test results is also presented.

Patent
03 Oct 2003
TL;DR: Signatures of character strings in a document which may indicate a possible intrusion into or attack on a networked computer system or node thereof or other security breach are detected at high speed using a hardware accelerator within the environment of a hardware parser accelerator.
Abstract: Signatures of character strings in a document which may indicate a possible intrusion into or attack on a networked computer system or node thereof or other security breach are detected at high speed using a hardware accelerator within the environment of a hardware parser accelerator. An interrupt or exception can thus be issued to a host CPU before a command which may constitute such a security breach, intrusion or attack can be made executable by parsing of a document. The CPU can initiate network control measures to prevent or limit the intrusion.

Proceedings ArticleDOI
01 Sep 2003
TL;DR: The STAT framework is a framework that supports the development of new intrusion detection functionality in a modular fashion and can be extended following a well-defined process to implement intrusion detection systems tailored to specific environments, platforms, and event streams.
Abstract: Intrusion detection systems are distributed applications that analyze the events in a networked system to identify malicious behavior. The analysis is performed using a number of attack models (or signatures) that are matched against a specific event stream. Intrusion detection systems may operate in heterogeneous environments, analyzing different types of event streams. Currently, intrusion detection systems and the corresponding attack modeling languages are developed following an ad hoc approach to match the characteristics of specific target environments. As the number of systems that have to be protected increases, this approach results in increased development effort. To overcome this limitation, we developed a framework, called STAT, that supports the development of new intrusion detection functionality in a modular fashion. The STAT framework can be extended following a well-defined process to implement intrusion detection systems tailored to specific environments, platforms, and event streams. The STAT framework is novel in the fact that the extension process also includes the extension of the attack modeling language. The resulting intrusion detection systems represent a software family whose members share common attack modeling features and the ability to reconfigure their behavior dynamically.

Patent
14 Apr 2003
TL;DR: In this article, a computer-implemented intrusion detection system and method for detecting computer network intrusions in real time are provided, where a feature ranking algorithm is used to extract features of interest from a network and network activity.
Abstract: A computer-implemented intrusion detection system and method for detecting computer network intrusions in real time are provided. A feature ranking algorithm is used to extract features of interest from a network and network activity. A kernel-based algorithm is used to analyze such features to determine if they are normal or malicious. If malicious, the activity is caused to be blocked.

Journal ArticleDOI
TL;DR: This paper describes the experience with integration of the Generic Authorization and Access Control API (GAA-API) to provide dynamic intrusion detection and response for the Apache Web server.
Abstract: Current intrusion detection systems work in isolation from access control for the application the systems aim to protect. The lack of coordination and interoperation between these components prevents detecting and responding to ongoing attacks in real-time before they cause damage. To address this, we apply dynamic authorization techniques to support fine-grained access control and application level intrusion detection and response capabilities. This paper describes our experience with integration of the Generic Authorization and Access Control API (GAA-API) to provide dynamic intrusion detection and response for the Apache Web server. The GAA-API is a generic interface which may be used to enable such dynamic authorization and intrusion response capabilities for many applications.

Patent
25 Jul 2003
TL;DR: In this article, a plurality of network intrusion detection systems are provided, each being networked so that utilization of each network IDS can be based on demand for the IDS in the dynamic data center.
Abstract: A method of managing utilization of network intrusion detection systems in a dynamic data center is provided. A plurality of network intrusion detection systems are provided, each being networked so that utilization of each network intrusion detection system can be based on demand for the network intrusion detection systems in the dynamic data center. A monitoring policy and a plurality of monitoring points to be monitored on a network with any of the network intrusion detection systems are received. Further, the monitoring of the monitoring points is automatically arranged using the network intrusion detection systems and the monitoring policy.

Proceedings ArticleDOI
24 Aug 2003
TL;DR: The preliminary results are very encouraging and lead to believe that such NIC-based security schemes could very well be a crucial part of next generation network security systems.
Abstract: We present and evaluate a NIC-based network intrusion detection system. Intrusion detection at the NIC makes the system potentially tamper-proof and is naturally extensible to work in a distributed setting. Simple anomaly detection and signature detection based models have been implemented on the NIC firmware, which has its own processor and memory. We empirically evaluate such systems from the perspective of quality and performance (bandwidth of acceptable messages) under varying conditions of host load. The preliminary results we obtain are very encouraging and lead us to believe that such NIC-based security schemes could very well be a crucial part of next generation network security systems.

Patent
08 Aug 2003
TL;DR: In this paper, a system and related methods for detecting the occurrence of an intrusion attack is described, where a network device monitors traffic on a first network and converts the traffic to a format that is suitable for transmission on a second network.
Abstract: A system and related methods for detecting the occurrence of an intrusion attack. A network device, such a probe, monitors traffic on a first network and converts the traffic to a format that is suitable for transmission on a second network. The converted traffic is forwarded to an intrusion detection system for further processing. Prior to transmission, the converted data may be filtered to remove data that is not useful in detecting an intrusion attack.

Patent
24 Jul 2003
TL;DR: Disclosed is a method for configuring an intrusion detection system in a network which comprises determining a location in the network for a deployed intrusion detection sensor, deploying the intrusion detection sensors in the determined location, enabling the intrusion detector to monitor communication in a portion of the network, tuning the intrusion sensor to an appropriate level of awareness of the content in the communication, prioritizing responses generated by the intrusion detectors to achieve an appropriate response to a detected intrusion, configuring intrusion detection mechanisms, and re-tuning the intrusion detecting sensor in response to prior intrusion detection as mentioned in this paper.
Abstract: Disclosed is a method for configuring an intrusion detection system in a network which comprises determining a location in the network for a deployed intrusion detection sensor of the intrusion detection system, deploying the intrusion detection sensor in the determined location, enabling the intrusion detection sensor to monitor communication in a portion of the network, tuning the intrusion detection sensor to an appropriate level of awareness of the content in the communication in the network, prioritizing responses generated by the intrusion detection sensor to achieve an appropriate response to a detected intrusion in the network, configuring intrusion response mechanisms in the network to achieve an appropriate response by the mechanisms; and re-tuning the intrusion detection sensor in response to a prior intrusion detection.

Proceedings ArticleDOI
06 Jan 2003
TL;DR: A system for protecting Internet services to securely connected, known users implements a generate-and-test approach for on-line attack identification and uses similarity rules for generalization of attack signatures to gain the benefits of n-version programming without its controversial disadvantages.
Abstract: We have built a system for protecting Internet services to securely connected, known users. It implements a generate-and-test approach for on-line attack identification and uses similarity rules for generalization of attack signatures. We can immediately protect the system from many variants of previously unknown attacks without debilitating waits for anti-virus updates or software patches. Unique to our approach is the use of diverse process pairs not only for isolation benefits but also for detection. The architecture uses the comparison of outputs from diverse applications to provide a significant and novel intrusion detection capability. With this technique, we gain the benefits of n-version programming without its controversial disadvantages. The isolation of intrusions is mainly achieved with an out-of-band control system that separates the primary and backup system. It also initiates attack diagnosis and blocking, and recovery, which is accelerated by continual repair.

Patent
31 Oct 2003
TL;DR: In this article, methods, systems, and computer-readable mediums containing programmed instructions containing instructions are disclosed for detecting an intrusion in a communications network and a determination is made if the scanned data packets are malicious.
Abstract: Methods, systems, and computer-readable mediums containing programmed instructions are disclosed for detecting an intrusion in a communications network. Data packets processed by a transport layer of a network protocol associated with the communications network are scanned using signatures from a repository of the signatures. A determination is made if the scanned data packets are malicious. One or more actions are taken if any data packets are determined to be malicious. Methods, systems, and computer-readable mediums containing programmed instructions are also disclosed for preventing an intrusion in a communications network.

Journal ArticleDOI
TL;DR: This article describes a framework for intrusion detection using agent-based technology that represents a step towards a complete multi-agent based system for networking security.
Abstract: This article describes a framework for intrusion detection using agent-based technology. Agents are ideally qualified due to their reactivity, interactivity, autonomy and intelligence. The system discussed is implemented in a TCP/IP LAN (local area network) environment. It represents a step towards a complete multi-agent based system for networking security.

Patent
23 Dec 2003
TL;DR: In this paper, a policy decision subsystem determines a filtering policy, an intrusion detection policy and an access control policy, and a policy application subsystem applies the policies, and an intrusion analysis and audit trail subsystem analyzes the intrusion according to the filtering policy.
Abstract: In a security engine management apparatus in network nodes, a security instruction and library subsystem processes every application program and utility. A policy decision subsystem determines a filtering policy, an intrusion detection policy and an access control policy. An authentication and access control subsystem blocks an unauthorized user to access to a system and allows an authorized user to access thereto according to the access control policy. A policy application subsystem applies the policies. A packet filtering subsystem receives an allowed packet and denies a disallowed packet according to the filtering policy. An intrusion analysis and audit trail subsystem analyzes the intrusion according to the intrusion detection policy. A security management subsystem manages a security engine.

Patent
14 May 2003
TL;DR: In this paper, a method for analyzing and addressing alarms from network intrusion detection systems includes receiving an alarm indicating an attack on a target host may have occurred, automatically accessing the target host in response to the alarm, and identifying the presence of the attack on the target hosts.
Abstract: According to one embodiment of the invention, a method for analyzing and addressing alarms from network intrusion detection systems includes receiving an alarm indicating an attack on a target host may have occurred, automatically accessing the target host in response to the alarm, and identifying the presence of the attack on the target host.

Proceedings ArticleDOI
19 May 2003
TL;DR: This paper describes the experience with integration of the Generic Authorization and Access Control API (GAA-API) to provide dynamic intrusion detection and response for the Apache Web Server.
Abstract: Current intrusion detection systems work in isolation front access control for the application the systems aim to protect. The lack of coordination and inter-operation between these components prevents detecting and responding to ongoing attacks in real time, before they cause damage. To address this, we apply dynamic authorization techniques to support fine-grained access control and application level intrusion detection and response capabilities. This paper describes our experience with integration of the Generic Authorization and Access Control API (GAA-API) to provide dynamic intrusion detection and response for the Apache Web Server The GAA-API is a generic interface which may be used to enable such dynamic authorization and intrusion response capabilities for many applications.