StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Enhanced Sensor-Based Intrusion Detection System - Report Example

Cite this document
Summary
This report "Enhanced Sensor-Based Intrusion Detection System" exhibits the usefulness of Anomaly and Signature-based IDS alongside its favorable circumstances and inconveniences. It illustrates studies and explores these two IDS for enhancing the detection methodology…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER96.8% of users find it useful
Enhanced Sensor-Based Intrusion Detection System
Read Text Preview

Extract of sample "Enhanced Sensor-Based Intrusion Detection System"

The study exhibits the usefulness of Anomaly and Signature based IDS alongside its favorable circumstances and inconveniences where pertinent. The later parts of the body illustrate studies and explores with these two IDS for enhancing the detection methodology for intrusions. To consolidate both systems i.e. Anomaly based intrusion detection system, Signature based intrusion detection system, a Flexible Intrusion Detection, and Response Framework for Active Networks (FIDRAN) is suggested to give superior security. In addition, testing and evaluation of a probe on a stand-alone system is also demonstrated. Index Terms – Anomaly Based IDS, FIDRAN, Signature based IDS, Snort 1 Introduction The Internet keeps on modernizing the worlds economy. It is evidently changing the way people live, study, work, take part in activities, and devour. At the center point, of this defiance is innovation. Innovation has moved from the "back office" to the main edge. Specifically, the interface between client and the association has changed stupendously. Progressively, innovation is shifting the associations relationship with its clients from a "face to face" to a "screen-to-face" correspondence. The Internet is not an advancement that concerns one and only or two areas of the economy. Since it changes the way organizations ought to prudently systematize their activities and go to market, the Internet influences all economic commotions. Associations keep up information networks for paperless business operations alongside improved correspondence. Then again, threats and vulnerabilities identified with data communication networks are altogether expanding. Firewalls are not considered as the only solution because these intelligent viruses and malicious codes have a tendency to go through it. With a specific end goal to empower advanced security measures, Intrusion Detections Systems are recommended for corporate networks. According to network dictionary, IDS is characterized as "Intrusion detection system (IDS) is a sort of security administration system for PCs and systems. An IDS assembles and dissects data from different territories inside a PC or a system to recognize possible security breaches, which incorporate both interruptions and misuse". IDS are of numerous sorts and organizations choose the best possible sort that suits their organized mission critical systems. The types incorporates system based IDS, host based IDS and programming based IDS. These sorts are further arranged into signature based IDS which is likewise alluded as misuse identification, and Anomaly detection. The usefulness of Signature based IDS is reliant on known signatures. The word "known" is vital because threats that are identifying so far are ordered as known threats and are called signatures. Signature based IDS just detect threats like the characterized accessible signatures and dont consent to any new threat. While, Anomaly based IDS recognize obscure activities inside the system and distinguish them as threats and vulnerabilities. These two IDS sorts follow diverse sorts of strategies, methodology, and different profiles that are discusses in the following piece of this coursework. 2 Literature Review Security as far as PC systems has marked its importance. Senior administration address security issues to an ideal level and authorizes strict security systems so as to secure strategic and financial assets. Beforehand, firewall and other related observing tools were not sufficient to cater the requirements for efficient security architecture. Moreover, as good as ever sensing advancements are presently compulsory for any association keeping up exceptionally classified data. Hence, IPS/IDS (Intrusion Prevention System/ Intrusion detection system) are invented. They are derived from the traditional security appliances, and characterized by the PC desktop encyclopedia, as a sensor "set up to recognize legal activities inside the host. Most IDS projects regularly utilize marks of known wafer endeavors to flag an alarm. Others search for deviations of the normal routine as signs of an attack. Intrusion detection is extremely precarious. An excess of investigation can include excessive overhead furthermore trigger false alarm". IDS are of numerous sorts and associations choose the best conceivable sort that suits their organized mission basic frameworks. The sorts incorporates system based IDS, host based IDS and software based IDS. These sorts are further categorized into signature based IDS which is additionally alluded as misuse identification, and Anomaly location. According to the current situation, IT administrators have analyzed that an intruder from the inner and outer premises of the association is attempting to bypass a corporate access point. For instance, a reconnaissance attack is associated with a probe that tries to learn network information such as services, systems and security vulnerabilities. Before explaining steps for capturing and eliminating the attack, we will compare the two types of IDS/IPS i.e. Signature based IDS and Anomaly based IDS. After examining these two fundamental sorts of IDS, we will have the capacity to choose a proper kind of IDS for this particular situation (Rash 2005). 2.1 Signature Based IDS The signature based IDS investigate and distinguish particular patterns of attacks that are perceived by raw data that is in terms of byte sequences called strings, port number, protocol types and so forth. Similarly, aside from the typical operational pattern, signature based IDS identifies any movement that is unusual from previously characterized patterns. Also, the patterns are observed with strict control algorithms. The signatures are put away in a signature store. The prime object of a signature based IDS is to search signatures with a specific end goal to recognize a risk or vulnerability that is like antivirus program that additionally recognizes infections (Yu, Kong et al. 2012). The usefulness of IDS is to recognize attacks that are started specifically towards the system. Also, IDS tries to distinguish whatever number occasions as could reasonably be expected and accordingly create logs. The area if IDS is behind the firewall so that it may analyze packets that are passed through a firewall. The detection engine of IDS contrasts predetermined principles in order to deny or acknowledge packets. The principles are arranged in two spaces i.e. Chain headers and Chain options (Yu, Kong et al. 2012). The structure of a signature contains the accompanying traits: Identification number, Message and Rule. The usefulness of signature based IDS is reliant on known signatures. The saying "known" is essential because threats that are distinguishing so far are classified as known threats and are called signatures. Signature based IDS just detect threat like the characterized accessible signature and dont conform to any new threat. Though, Anomaly based IDS distinguish obscures activities inside the system and recognizes them as threats and vulnerabilities. These two IDS sorts agree to distinctive sorts of methods, procedure, and different profiles. The signature based IDS analyze and distinguish particular patterns of attacks that are perceived by raw information that is in terms of byte sequences called strings, port number, protocol sorts and so on. Similarly, aside from the typical operational pattern, signature based IDS recognizes any action that is surprising from already characterized patterns. Besides, the patterns are checked with strict control algorithms. The signatures are put away in a signature store. The prime object of a signature based IDS is to search signatures to distinguish a threat or vulnerability that is like antivirus programming that additionally distinguishes viruses. The usefulness of IDS is to recognize attacks that are started specifically towards the system. Besides, IDS tries to recognize as many events as possible and in this way create logs. The location if IDS is behind the firewall so that it may break down packets that are passed through a firewall. The detection engine of IDS contrasts predetermined rules in order to deny or acknowledge packets. The standards are sorted in two domains i.e. Chain headers and Chain options. The structure of a signature contains the accompanying traits: Identification number, Message and Rule. Then again, in the current situation, a threat is distinguished that is attempting to obtain access to the confidential data of the association. Presumably, signature based IDS has identified this specific risk. Despite the fact that signature based intrusion detection system is utilized widely, there are a few issues that are connected with it. In a corporate network scenario, where the system nodes are more than 500, information traffic is too high as signature based IDS coordinates every packet with the signature storehouse. Thus, some information packets are skipped bringing about infusion of a malevolent information packet or virus. To overcome this issue (Uddin, Khowaja et al. 2010) directed an after effects of the study in which they coordinated multi-layer signature based intrusion recognition framework utilizing mobile gents. The study acquainted another model with guarantee identification of threats and vulnerabilities, without influencing the execution of the system. Also, the study highlighted critical decrease in the packet drop rate, empowering performance augmentation connected with threats identification to the system. Moreover, the framework can likewise be enhanced by coordinating a more itemized and mechanized framework that can encourage in distribution, alter signatures across databases of various IDS frameworks that depends of recurrence of their appearances alongside their level of threat. 2.2 Anomaly based IDS Anomaly based intrusion identification framework based on information driven system that consents to information mining procedures. The usefulness of an anomaly based IDS includes in the making of profiles connected with typical behavior and activities inside the system. If any obscure activity initializes that is not like the typical profiles, is considered as anomalies or attacks. In addition, the ordinary schedules of typical profiles are likewise checked, on the other hand they additionally surpasses from their given limits, they are additionally considered as anomalies likewise called as false positives. An effective anomaly based IDS may extract results containing high detection achievement rate alongside low false positive rate. In addition, these frameworks are ordered into different sub categories including data mining, statistical methodologies, artificial neural networks, immune systems and genetic algorithms. Among these, factual routines are all the more commonly utilized for recognizing intrusions by figuring out any anomaly that has initiated inside the system (NEVLUD, BURES et al. 2013). Anomaly based intrusion identification framework is based on data driven approach that follows information mining methods. The usefulness of an anomaly based IDS includes in the production of profiles connected with typical behavior and activities inside the system. If any obscure activities introduces that is not like the ordinary profiles, is considered as anomalies or attacks. In addition, the ordinary schedules of typical profiles are likewise checked, in the event that they additionally surpasses from their given limits, they are additionally considered as irregularities likewise called as false positives. An effective anomaly based IDS may concentrate results containing high discovery achievement rate alongside low false positive rate. In addition, these frameworks are classified into different sub classifications including data mining, statistical methodologies, artificial neural networks, immune systems and genetic algorithms. Among these, factual techniques are all the more ordinarily utilized for identifying interruptions by discovering any inconsistency that has launched inside the system. By joining these two sorts of IDS, network managers dispose of or fill vulnerabilities inside the system (NEVLUD, BURES et al. 2013). 3 Requirement Analysis and Design 3.1 Improved self-adaptive Bayesian algorithm A vast amount of research is in progress identified with Incident recognition as different knowledge learning algorithms are conveyed for the development of massive complex and dynamic data sets so as to enhance IDS. However, researches and different studies have enhanced the methodology of Intrusion detection, still a few difficulties needs to be addresses, for example, classifying huge datasets of intrusion detection, accuracy for detection intrusions in a high-speed network, inconsistent to minimize false positives. So as to address these issues a study was directed on an Anomaly Network Intrusion Detection Based on Improved Self Adaptive Bayesian Algorithm. The research was connected on a security domain of anomaly based intrusion detection. KDD99 information sets were actualized with high characterization rates in little response time and eliminate false positives by using constrained computing resources. The sole reason for the proposed algorithm is to make a smaller rule of sets for network intrusion identification keeping in mind the end goal to investigate threats and vulnerabilities. For enhancing the execution of detection accuracy and detection speed, the proposed algorithm will investigate huge volume of information on the system to focus the troublesome properties of attacks. The research inferred that the algorithm minimized false positive along with maximized balanced detection (Farid, Rahman 2010). 3.2 Intrusion Detection Based on Active Networks Apart from the examination on Anomaly and signature based intrusion detection frameworks, researchers are additionally led on active systems, where transmissions of data packets going through digital channels are evaluated. Review of the system architecture of an active system is outlined in Fig 1.2 beneath. Fig 1.1 is demonstrating the architecture of active network IDS functionality. A study was conducted including a specialist and administration executed in the intrusion detection system to distinguish and react on interruptions for the active system. Already, passive networks dont have the usefulness of programming nodes for practicing different active network traffic. While in this study, the active system gives the usefulness to end up programmable system nodes. The center parts of this innovation comprises of service update, service deployment and intrusion response. The proposed model is called as intrusion detection and response system (IDRS) examine active network traffic and reactions on the beginning stage with a specific end goal to keep the threat from spreading in the system. The core functionalists incorporate responding, reporting and detecting that are coordinated inside the proposed framework. In addition, so as to utilize advanced detection mechanism, the framework is built by actualizing a novel data mining innovation. This innovation underpins the vector machine that adds improved functionality to the recognition process. The study additionally exhibited numerous results that the interruptions were recognized and responded perfectly. Besides, the vector machine gains advantages in contrast of competitive neural systems that are utilized for intrusion identification. The conclusion of the research that was based on identifying and reacting to interruptions on active systems was proficient as the framework was incorporated with mobile agent techniques. As Fig 1.1 shows the active network architecture of an agent based intrusion detection and response system, in three levels highlighting the node, management center and intrusion detection center. Fig 1.2 is demonstrating the components for mobile agent techniques. The methods encouraged the framework expandable and adaptable. In addition, dynamic services were actualized on the IDS by active service update architecture. Therefore, it was demonstrated that the software components are exceedingly updatable and dont force any additional processing power for the IDS. Additionally, the automated response architecture can fundamentally enhance the detection mechanism for eliminating network attacks by coordinating effective administration upgrades (HAN-PANG HUANG, FENG-CHENG YANG et al. 2009). 3.3 Flexible Intrusion Detection and Response Framework based on Active Networking (FIDRAN) Lot of approaches has been highlighted, as associations have a tendency to actualize one and only kind of IDS, whether signature based IDS or Anomaly based IDS. The past study was in view of Active systems. This study is a more propelled manifestation of the past study that was in light of mobile agents. The researcher will represent the integration of both these innovations for prevalent security against threats and vulnerabilities in an active system. The core component of this research is a Flexible Intrusion Detection and Response Framework for Active Networks (FIDRAN) (, Scientific Commons: Combining various intrusion recognition and reaction technologies in an active networking based architecture. FIDRAN is an adaptable interruption recognition and reaction framework that is taking into account active systems administration and empowers security authority to consolidate developing security advances to give better insurance than the system. The research exhibits the features and capacity of FIDRAN to consolidate qualities for disposing of shortcomings keeping in mind the end goal to give superior protection. The architecture of FIDRAN permits including element functionalities and the capacity to configure the IDS on runtime. The security operation distribution among FIDRAN hosts encourages FIDRAN to resist against interruptions and to adjust the load on every host premise. Anomaly and Signature based IDS can be coordinated with FIDRAN architecture to provide superior protection from the system as the active networking mechanism component supports to place the operation modules rapidly for keeping the equalization of burden on individual FIDRAN in a positive maximum farthest point. 3.4 Prototype Implementation As threats are recognized inside and from an outer source, network administrator will take after these ventures until the threats are identified and disposed of. However, these procedural steps can be imitated: Configuring Deny attacker inline: This feature is arranged to monitor attacks from the remote hacker on the system inside a particular time. Besides, the feature will likewise demonstrate the movement of eliminating the risk from the system. By checking on recurrence of assaults from interior and outside premises of the association, network administrator can accept the algorithm and methods that are right now being utilized by the hacker. Configuring Deny connection inline: By configuring this alternative, network administers will recognize the TCP stream, both inward and outside, that is being utilized by the hacker to attack the system, and will set both of these streams to end. Deny packet inline: Amid the process, if any packets originating from the remote stream acts strangely can be ended by this feature. Configuring Log attacker packets: This alternative logs of packets from the source of attacker and transmits a caution. Configuring Log pair packets: Network administrator can likewise set logging for both the attack and the victim. Request block connection: On the analysis of the aforementioned steps, firewall gets a message to block the particular and recognized information stream. Request block host:  If host of the hacker is distinguished, firewall will block and confine access from the host. 3.5 Snort With a specific end goal to convey Snort, network administrator will infuse a following component that will gather raw information packets from the system interfaces. According to the current situation, conventions identified with wireless access will be considered i.e. WAN, SLIP, PPP, VPN by conveying kernel named as Libpcap, keeping in mind the end goal to get arranged for preprocessing mechanism in the packet decoder. The preprocessor formulates data extracted from the detection engine, sense anomalies that may be available in the packet header, defragment data packets, decoding HTTP and reunite streams of TCP. Moreover, the preprocessor alters information packets preceding some way or another to the detection engine, to examine them and create alerts for anomalies identified with wireless attacks connected with headers of the packets. Similarly, the core capacity of a preprocessor is to plan or shape the system movement for applying rules that are appropriate at the following stage that is detection engine. This is normally called as packet defragmentation. Additionally, Snort will unravel HTTP and will likewise re build TCP streams that are as of now being utilized by the hackers (Nadiammai & Hemalatha 2012). The detection engine is in view of time and operated in an extensive evidence collection mechanism. This is time- based because, if numerous tenets are connected, the packet transforming will devour time. The detection engine of Snort, quits transforming, at whatever point, a principle is coordinated. Network administrator will just apply rules on conventions that are as of now been used by attackers. As per the characterized parameters of a particular control, the detection engine will log the packet or else produce a caution. Consequently, before Snort creates a caution, it verifies that all standards are coordinated. The following part of Snort known as the collection engine will collectivizes proof from the hosts and systems that is an input for a forensic investigation team. Snort also provides protection from a DOS syn flood attack, as this attack is also known as a half attack initiated by a hostile client. 4 Testing and Evaluation The configuration of a stand-alone snort configuration for alert sensors will be initiated by using a script powered with NST. Likewise, the script is a rule that will sense the data packets on the network and will work as a detection engine. An example of a snort rule header is illustrated in Fig 1.2, and how it works is also available at Fig 1.3 Figure 1.2 Figure 1.2 The network interface ‘eth2’ will be used in stealth mode, as there will be no IP address binding with the network interface. This is because the probe will be monitoring the interface of the sensor (Nadiammai & Hemalatha 2012). Likewise, for discovery of live nodes on the network, ‘nmap’ ping command can be used. In this test case scenario, ‘’eth2’ is connected to the network hub and the network traffic is linked with the Internet side. Likewise, this specific NST probe is binded with 3 10/100 network interface cards. The command ‘ifconfig -a’ will demonstrate the details. The script for snort ‘setup-snort’ will be initiated by remote instructions. The sensor name for the probe will be ‘FW-Dirty’. As it is a stand-alone setup, MySQL database will also need configuration. Following are the steps that need to be carried out in the NST snort stand-alone configuration: 1. Creating a 128 Megabyte RAM disk drive for snort data repository, the directory structure of MySQL along with ACID date repository 2. The remote execution rules can be downloaded from the snort websites 3. MySQL database needs to be established for snort logging associated with incidents, events, alerts, tables and databases 4. The testing output will be configured on the snort/MySQL directory 5. Configuration of Basic Analysis and Security Engine 6. Configuration of Active Data Object Database 7. JP Graph for graphic class library based on object orientation. The results of the probe can be analyzed from the section called ‘examining snort results’ and BASE can be used for any traffic activity on the network. 5 Conclusion Numerous studies and investigates have been led to overcome issues identified with the detection strategies, still there were loopholes clauses for threats and vulnerabilities to sneak in. Bayesian Algorithm with KDD99 were executed for anomaly based IDS and integrated multi-layer signature based interruption recognition framework utilizing mobile agents were implemented. The results outlined enhancements in results however no precision to give better security than the systems. Though, FIDRAN being adaptable and has an ability to add various rising advancements to add multiple emerging technologies and to overcome shortcomings is the best choice. As it has, the capacity to join both Signature based IDS and Anomaly based IDS for prevalent insurance, it additionally deals with the active network traffic efficiently. The stand-alone probe configuration demonstrates a sensor based detection of anomalies. Altogether, we have discussed many ways of detecting anomalies for protection of network against threats and vulnerabilities; still there is a room for improvement due to the dynamic behaviors of these threats. References RASH, M., 2005. Intrusion Prevention and Active Response : Deploying Network and Host IPS. Rockland, Mass: Syngress. Nadiammai, & Hemalatha, 2012. Snort Based Network Traffic Anomaly Detector to Improve the Performance of Intrusion Detection System, International Journal Of Advanced Research In Computer Science, 3, 6, pp. 9-13, Science Full Text Select (H.W. Wilson). NEVLUD, P., pavel.nevlud@vsb.cz, BURES, M., miroslav.bures@vsb.cz, KAPICAK, L., lukas.kapicak@vsb.cz and ZDRALEK, J., jaroslav.zdralek@vsb.cz, 2013. Anomaly-Based Network Intrusion Detection Methods. Advances in Electrical & Electronic Engineering, 11(6), pp. 468-474. YU, J., KONG, F., CHENG, X., HAO, R. and FAN, J., 2012. Intrusion-resilient identity-based signature: Security definition and construction. Journal of Systems & Software, 85(2), pp. 382-391. Read More
Tags
Cite this document
  • APA
  • MLA
  • CHICAGO
(Enhanced Sensor-Based Intrusion Detection System Report Example | Topics and Well Written Essays - 3750 words, n.d.)
Enhanced Sensor-Based Intrusion Detection System Report Example | Topics and Well Written Essays - 3750 words. https://studentshare.org/information-technology/1864934-title-enhanced-sensor-based-intrusion-detection-system
(Enhanced Sensor-Based Intrusion Detection System Report Example | Topics and Well Written Essays - 3750 Words)
Enhanced Sensor-Based Intrusion Detection System Report Example | Topics and Well Written Essays - 3750 Words. https://studentshare.org/information-technology/1864934-title-enhanced-sensor-based-intrusion-detection-system.
“Enhanced Sensor-Based Intrusion Detection System Report Example | Topics and Well Written Essays - 3750 Words”. https://studentshare.org/information-technology/1864934-title-enhanced-sensor-based-intrusion-detection-system.
  • Cited: 0 times

CHECK THESE SAMPLES OF Enhanced Sensor-Based Intrusion Detection System

Analyzing and contrasting data mining based network intrusion detection

The need for security has spawned in the design of firewalls, cryptography, authentication and many different intrusion detection systems.... Among these security tools, network intrusion detection systems hold the potential to become a tool against computer crime.... Data mining can be a very useful methodology for identifying any intrusion that might have taken place.... This dependence on computer networks leads to many different intrusion possibilities that threaten important data....
48 Pages (12000 words) Thesis

Analyzing and contrasting data mining based network intrusion detection system

Among these security tools, network intrusion detection system holds a potential as a tool against computer crime.... An intrusion detection system can simply be called the process of monitoring and analyzing the events (ie.... The objective of this research is to acquire a better insight about Data Mining-Based Network intrusion detection Systems.... As a result, new intelligent intrusion detection Systems (IDSs) are put in place to mitigate the intrusion and safeguard the data....
46 Pages (11500 words) Essay

Toxic Contributory Factors

Money was coming in, so no one questioned the faulty lending system.... This assignment talks about the growth and development of contemporary organizations.... The paper also aims to select two current toxic organizational situations within the last five years and to research on the contributing factors leading to toxicity....
3 Pages (750 words) Assignment

Anomaly Detection Scheme for Prevention of Collaborative Attacks

They can cause disruptions at short intervals making the system very slow to respond to any action or they can concentrate at various nodes to cause confusion to the anomaly detection system that is in place.... An attack detection system is a very important part of the entire system when developed with security in mind.... This means that data mining by the detection system should be real-time, putting into consideration efficiency, accuracy, and usability, (Axelsson, 1999)....
5 Pages (1250 words) Dissertation

Network Security-Intrusion Detection System

The essay "Network Security-intrusion detection system" will try to look at the two processes Host-based and Network-based Intrusion Detection Systems, how effective these two approaches for the intrusion detection system for any organization and will also cover various guidelines for Intrusion Detection Systems deployment, operation, and maintenance.... In this paper definition and description of intrusion, intrusion detection, and intrusion detection system are covered....
16 Pages (4000 words) Essay

Table Notifier Tool

hellip; Lastly, with regard to reduction of noise at the restaurant by eliminating the need for noisy announcements, the use of vibro box alert system is critically important.... The proposed table notifier is a simple but powerful built in table system that will make it significantly easier for restaurant customers to find tables without the assistance of waiters....
6 Pages (1500 words) Coursework

The Control Panel for Alarm Systems

Intruder sensors are devices used to detect any unauthorized motions and convert the disturbance due to this intrusion into signals that trigger an alarm system.... Intruder sensors are devices used to detect any unauthorized motions and convert the disturbance due to this intrusion into signals that trigger an alarm system.... The control panel for alarm systems, which is a central point of monitoring and communication in the system, has also been discussed....
12 Pages (3000 words) Term Paper

A Proposed CCTV System for a New Gold Storage Facility in Western Australia

Moreover, the concept has intrusion detection systems that can identify vehicle number plates as well as individuals.... … The paper "A Proposed CCTV system for a New Gold Storage Facility in Western Australia " is a perfect example of a case study on technology.... The paper "A Proposed CCTV system for a New Gold Storage Facility in Western Australia " is a perfect example of a case study on technology.... The aim of this report is to come up with a proposed CCTV system for a new cold storage facility in Western Australia....
8 Pages (2000 words) Case Study
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us