SlideShare uma empresa Scribd logo
1 de 19
 I did my summer internship in Siemens
Information Systems Ltd. on building
network intrusion detection system using
Snort.
 The goal of this project is to implement
network security to a product of Siemens,
SPPA-T3000, which is the instrumentation
and control system that provides remote
access to power plant management systems.
 Siemens Information Systems Ltd. (SISL) is an
integral part of Siemens Corporate Technology
(CT). With over 2,800 employees, SISL is one
of the largest centers of CT globally.
 SISL is a leading "Systems Integrator and
Total Solutions Provider" offering high-end
consultancy in areas like Healthcare,
Telecommunications, Manufacturing, Utilities,
Public Sector & Government.
 It offers comprehensive single-source solutions
and services along the Consult - Design - Build -
Operate - Maintain service chain.
 Security is a big issue for all networks in
today's enterprise environment. Hackers and
intruders have made many successful
attempts to bring down high-profile company
networks and web services.
 Network Intrusion Detection System has a
major role to play in safeguarding the
network resources against various kinds of
attacks.
 Intrusion detection is a set of techniques
and methods that are used to detect
suspicious activity both at the network and
host level.
 Intruders have signatures that can be
detected. Based upon a set of signatures and
rules, the intrusion detection system (IDS) is
able to find and log suspicious activity and
generate alerts.
 Usually an intrusion detection system
captures a packet from the network, applies
rules to its data and detects anomalies in it.
 Snort is an open source network intrusion
prevention system (NIPS) and network intrusion
detection system (NIDS).
 It has the ability to perform real-time traffic
analysis and packet logging on Internet Protocol(IP)
networks.
 Snort is primarily a rule-based IDS. Snort reads
these rules at the start-up time and builds internal
data structures or chains to apply these rules to
captured data.
 Snort comes with a rich set of pre-defined rules to
detect intrusion activity and you are free to add
your own rules at will.
 BASE provides a web front-end to query and
analyze the alerts coming from a Snort IDS
system.
 BASE is a web interface to perform analysis
of intrusions that snort has detected on your
network.
 It is written in PHP. It works with Snort and
databases like MySQL and makes information
available in the database to the user through
a web server.
• Searching can be done on a large number of criteria like
source and destination addresses, time, ports and so on.
• Graphical representation includes charts based upon
time, protocol, IP addresses, port numbers and
classifications.
 Wireshark is a network packet analyzer. A
network packet analyzer will try to capture
network packets and tries to display that
packet data as detailed as possible.
 In this project, Wireshark is used to check
if all the packets coming from the source,
that satisfy the conditions mentioned in the
snort rules, show an alert in BASE.
 We also use Wireshark to look into the
components of the packets and update our
rule set accordingly from time to time.
 Snort’s detection system is based on rules. These
rules in turn are based on intruder signatures.
Snort rules can be used to check various parts of
a data packet.
 All Snort rules have two logical parts: rule header
and rule options.
The rule header contains information about what
action a rule takes. It also contains criteria for
matching a rule against data packets.
The rule options part usually contains an alert
message and information about which part of the
packet should be used to generate the alert
message. The options part contains additional
criteria for matching a rule against data packets.
 A sensor can be placed behind
the firewall. In this position, IDS will
not be able to detect every attack
because some parts of the packets
belonging to the attack will be
blocked by the firewall, thus IDS will
not be able to detect the signature
of the attack.
 Another positioning option is the
front of the firewall. In this case, the
IDS will monitor all attacks coming
from the outside.
 As our NIDS is Snort based which uses rules
(or signatures) to detect an intrusion, so it
should be able to match the conditions
mentioned in the rules to the signature of
the intrusion.
 Thus we place the sensor in front of the
firewall because if we place it behind the
firewall, firewall will block some unwanted or
harmful parts of the packet and our snort
based IDS will not be able to detect
signature of the attack.
The NIDS sensor in placed in front of the firewall. The NIDS monitors traffic
passing on the highlighted line between the switch and the firewall.
 Refer to snort installation manual and install snort and
other necessary software.
 Create three different files in /etc/snort/variables .
Declare variables for device ip address, network
addresses and ports for different protocols in the
three files and include these files in the snort
configuration file.
 Create different files in /etc/snort/rules that will
contain rules for different protocols. Include the path
of these file in the snort configuration file.
 Now create an ssh from your terminal to the NIDS
machine. Start snort using “sudo /etc/init.d/snortbarn
start. The snort should show alerts for unwanted
packets in BASE.
 The rules need to be updated from time to time
because the contents of the packets coming from
terminal server, when we start the workbench, change
with time.
 Using wireshark we can see a raw presentation of
contents of these packets and update our rules
accordingly.
 So, using wireshark, we first check if the packets
have the same content as the content mentioned in
our rules.
 If the content is same, then snort should raise alert
for these rules in BASE. Otherwise, if the contents
are not same, the rules are updated with respect to
the new content of the packet.
 When we start snort and run different protocols
such as ssh, rdp, rmi etc, BASE shows new
alerts, only the generic rules in our rule set show
alerts. These are the alerts for the unwanted
packets or intrusions in the network.
 In BASE we can filter the alerts on the basis of
source or destination addresses, source or
destination ports, protocols or on the basis of
the rule that generates alerts and then try
finding out a solution to prevent these intrusions
in the network in the future.
 This project only deals with detection of
network intrusion using Snort. It does not
prevent intrusions from entering our host
computer or the local network.
 Network Intrusion Prevention can be
implemented by Configuring ACLs (Access
control lists) on the Routers, based on Snort
IDS alerts, on which my 7th semester Seminar is
based.

Mais conteúdo relacionado

Mais procurados

Network Packet Analysis with Wireshark
Network Packet Analysis with WiresharkNetwork Packet Analysis with Wireshark
Network Packet Analysis with WiresharkJim Gilsinn
 
User Expert forum Wildfire configuration
User Expert forum Wildfire configurationUser Expert forum Wildfire configuration
User Expert forum Wildfire configurationAlberto Rivai
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAAKASH S
 
Wireshark network analysing software
Wireshark network analysing softwareWireshark network analysing software
Wireshark network analysing softwaredharmesh nakum
 
Packet analysis using wireshark
Packet analysis using wiresharkPacket analysis using wireshark
Packet analysis using wiresharkBasaveswar Kureti
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemSweta Sharma
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap OWASP Delhi
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - BriefAshley Deuble
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection SystemDevil's Cafe
 
Dynamic Routing IGRP
Dynamic Routing IGRPDynamic Routing IGRP
Dynamic Routing IGRPKishore Kumar
 

Mais procurados (20)

Wireshark
WiresharkWireshark
Wireshark
 
Snort
SnortSnort
Snort
 
Snort IDS
Snort IDSSnort IDS
Snort IDS
 
Network Packet Analysis with Wireshark
Network Packet Analysis with WiresharkNetwork Packet Analysis with Wireshark
Network Packet Analysis with Wireshark
 
Wireshark Basic Presentation
Wireshark Basic PresentationWireshark Basic Presentation
Wireshark Basic Presentation
 
User Expert forum Wildfire configuration
User Expert forum Wildfire configurationUser Expert forum Wildfire configuration
User Expert forum Wildfire configuration
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Wireshark network analysing software
Wireshark network analysing softwareWireshark network analysing software
Wireshark network analysing software
 
Packet analysis using wireshark
Packet analysis using wiresharkPacket analysis using wireshark
Packet analysis using wireshark
 
Wireshark
WiresharkWireshark
Wireshark
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Wireshark
Wireshark Wireshark
Wireshark
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Wireshark
WiresharkWireshark
Wireshark
 
Security Onion
Security OnionSecurity Onion
Security Onion
 
Wireshark Tutorial
Wireshark TutorialWireshark Tutorial
Wireshark Tutorial
 
Intrusion Prevention System
Intrusion Prevention SystemIntrusion Prevention System
Intrusion Prevention System
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - Brief
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Dynamic Routing IGRP
Dynamic Routing IGRPDynamic Routing IGRP
Dynamic Routing IGRP
 

Destaque

Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Securityprimeteacher32
 
Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypotmmubashirkhan
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distributionRiya Choudhary
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]SISA Information Security Pvt.Ltd
 
Futurex Secure Key Injection Solution
Futurex Secure Key Injection SolutionFuturex Secure Key Injection Solution
Futurex Secure Key Injection SolutionGreg Stone
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)shraddha_b
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionUmesh Dhital
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAparna Bhadran
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAkhil Kumar
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system pptSheetal Verma
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system gaurav koriya
 

Destaque (20)

Key management
Key managementKey management
Key management
 
Hcl
HclHcl
Hcl
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
 
Wireshark Basics
Wireshark BasicsWireshark Basics
Wireshark Basics
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
 
Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypot
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
Snort ppt
Snort pptSnort ppt
Snort ppt
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distribution
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]
 
Snort IDS/IPS Basics
Snort IDS/IPS BasicsSnort IDS/IPS Basics
Snort IDS/IPS Basics
 
Futurex Secure Key Injection Solution
Futurex Secure Key Injection SolutionFuturex Secure Key Injection Solution
Futurex Secure Key Injection Solution
 
Wireshark
WiresharkWireshark
Wireshark
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
 

Semelhante a Industrial Training - Network Intrusion Detection System Using Snort

Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1whitehat 'People'
 
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Disha Bedi
 
An analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTAn analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTijsrd.com
 
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Disha Bedi
 
An Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotAn Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotEditor Jacotech
 
Cyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_ContestCyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_Contestnkrafacyberclub
 
Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemIRJET Journal
 
Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...Disha Bedi
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsPaul Green
 
Bro Policy Assignment
Bro Policy AssignmentBro Policy Assignment
Bro Policy AssignmentTara Hardin
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...skpatel91
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...skpatel91
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniLoay Elbasyouni
 
TACTiCS_WP Security_Addressing Security in SDN Environment
TACTiCS_WP Security_Addressing Security in SDN EnvironmentTACTiCS_WP Security_Addressing Security in SDN Environment
TACTiCS_WP Security_Addressing Security in SDN EnvironmentSaikat Chaudhuri
 

Semelhante a Industrial Training - Network Intrusion Detection System Using Snort (20)

Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
 
An analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTAn analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORT
 
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
 
1376841709 17879811
1376841709  178798111376841709  17879811
1376841709 17879811
 
An Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotAn Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using Honeypot
 
1376841709 17879811
1376841709  178798111376841709  17879811
1376841709 17879811
 
Cyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_ContestCyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_Contest
 
Ips and-ids
Ips and-idsIps and-ids
Ips and-ids
 
Describe firewalls
Describe firewallsDescribe firewalls
Describe firewalls
 
Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection System
 
Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Engineering Internship Report - Network Intrusion Detection And Prevention Us...
 
Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection Systems
 
Bro Policy Assignment
Bro Policy AssignmentBro Policy Assignment
Bro Policy Assignment
 
Icmis
IcmisIcmis
Icmis
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
Snort- Presentation.pptx
Snort- Presentation.pptxSnort- Presentation.pptx
Snort- Presentation.pptx
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouni
 
TACTiCS_WP Security_Addressing Security in SDN Environment
TACTiCS_WP Security_Addressing Security in SDN EnvironmentTACTiCS_WP Security_Addressing Security in SDN Environment
TACTiCS_WP Security_Addressing Security in SDN Environment
 

Mais de Disha Bedi

Celebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanCelebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanDisha Bedi
 
Utilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsUtilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsDisha Bedi
 
HR - Job Analysis and Job Design
HR - Job AnalysisandJob DesignHR - Job AnalysisandJob Design
HR - Job Analysis and Job DesignDisha Bedi
 
Amul - Marketing Plan
Amul - Marketing PlanAmul - Marketing Plan
Amul - Marketing PlanDisha Bedi
 
Macro Economic Environment of South Africa
Macro Economic Environment of South AfricaMacro Economic Environment of South Africa
Macro Economic Environment of South AfricaDisha Bedi
 
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaMarket Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaDisha Bedi
 
Research Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingResearch Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingDisha Bedi
 
Onida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesOnida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesDisha Bedi
 
Samsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaSamsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaDisha Bedi
 
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHRetail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHDisha Bedi
 
The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal Disha Bedi
 
Print Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdPrint Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdDisha Bedi
 
Marketing Services
Marketing ServicesMarketing Services
Marketing ServicesDisha Bedi
 
Repositioning College Fest - Melange
Repositioning College Fest - MelangeRepositioning College Fest - Melange
Repositioning College Fest - MelangeDisha Bedi
 
New Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamNew Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamDisha Bedi
 
Managers as Strategic Communicators
Managers as Strategic CommunicatorsManagers as Strategic Communicators
Managers as Strategic CommunicatorsDisha Bedi
 
E - Procurement Report
E - Procurement ReportE - Procurement Report
E - Procurement ReportDisha Bedi
 
E - Procurement
E - ProcurementE - Procurement
E - ProcurementDisha Bedi
 
SIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring DiagramsSIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring DiagramsDisha Bedi
 
GTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens LtdGTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens LtdDisha Bedi
 

Mais de Disha Bedi (20)

Celebrity Marketing - Milind Soman
Celebrity Marketing - Milind SomanCelebrity Marketing - Milind Soman
Celebrity Marketing - Milind Soman
 
Utilitarian and Hedonic Needs
Utilitarian and Hedonic NeedsUtilitarian and Hedonic Needs
Utilitarian and Hedonic Needs
 
HR - Job Analysis and Job Design
HR - Job AnalysisandJob DesignHR - Job AnalysisandJob Design
HR - Job Analysis and Job Design
 
Amul - Marketing Plan
Amul - Marketing PlanAmul - Marketing Plan
Amul - Marketing Plan
 
Macro Economic Environment of South Africa
Macro Economic Environment of South AfricaMacro Economic Environment of South Africa
Macro Economic Environment of South Africa
 
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art CinemaMarket Research Report - Commercial Cinema vis-à-vis Art Cinema
Market Research Report - Commercial Cinema vis-à-vis Art Cinema
 
Research Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards MarketingResearch Questionnaire - Consumer Sentiments Towards Marketing
Research Questionnaire - Consumer Sentiments Towards Marketing
 
Onida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival StrategiesOnida - Brand Analysis and Revival Strategies
Onida - Brand Analysis and Revival Strategies
 
Samsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In KoreaSamsung And The Theme Park Industry In Korea
Samsung And The Theme Park Industry In Korea
 
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSHRetail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
Retail Marketing and Shoppers Experience Comparison - Forest Essentials and LUSH
 
The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal The Body Shop - Strategy After Acquisition by L’oréal
The Body Shop - Strategy After Acquisition by L’oréal
 
Print Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion AdPrint Campaign for Google Search - Reunion Ad
Print Campaign for Google Search - Reunion Ad
 
Marketing Services
Marketing ServicesMarketing Services
Marketing Services
 
Repositioning College Fest - Melange
Repositioning College Fest - MelangeRepositioning College Fest - Melange
Repositioning College Fest - Melange
 
New Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy CamNew Product Launch - Marketing Strategy Spy Cam
New Product Launch - Marketing Strategy Spy Cam
 
Managers as Strategic Communicators
Managers as Strategic CommunicatorsManagers as Strategic Communicators
Managers as Strategic Communicators
 
E - Procurement Report
E - Procurement ReportE - Procurement Report
E - Procurement Report
 
E - Procurement
E - ProcurementE - Procurement
E - Procurement
 
SIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring DiagramsSIEWIRE - Tool To Create DCS Wiring Diagrams
SIEWIRE - Tool To Create DCS Wiring Diagrams
 
GTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens LtdGTE Learning Tracker - Siemens Ltd
GTE Learning Tracker - Siemens Ltd
 

Último

Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)dollysharma2066
 
Churning of Butter, Factors affecting .
Churning of Butter, Factors affecting  .Churning of Butter, Factors affecting  .
Churning of Butter, Factors affecting .Satyam Kumar
 
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsyncWhy does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsyncssuser2ae721
 
computer application and construction management
computer application and construction managementcomputer application and construction management
computer application and construction managementMariconPadriquez1
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfROCENODodongVILLACER
 
complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...asadnawaz62
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfme23b1001
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxKartikeyaDwivedi3
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AIabhishek36461
 
Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...121011101441
 
An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...Chandu841456
 

Último (20)

Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
Churning of Butter, Factors affecting .
Churning of Butter, Factors affecting  .Churning of Butter, Factors affecting  .
Churning of Butter, Factors affecting .
 
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsyncWhy does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
 
computer application and construction management
computer application and construction managementcomputer application and construction management
computer application and construction management
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdf
 
complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdf
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptx
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AI
 
Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...
 
An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...
 

Industrial Training - Network Intrusion Detection System Using Snort

  • 1.
  • 2.  I did my summer internship in Siemens Information Systems Ltd. on building network intrusion detection system using Snort.  The goal of this project is to implement network security to a product of Siemens, SPPA-T3000, which is the instrumentation and control system that provides remote access to power plant management systems.
  • 3.  Siemens Information Systems Ltd. (SISL) is an integral part of Siemens Corporate Technology (CT). With over 2,800 employees, SISL is one of the largest centers of CT globally.  SISL is a leading "Systems Integrator and Total Solutions Provider" offering high-end consultancy in areas like Healthcare, Telecommunications, Manufacturing, Utilities, Public Sector & Government.  It offers comprehensive single-source solutions and services along the Consult - Design - Build - Operate - Maintain service chain.
  • 4.  Security is a big issue for all networks in today's enterprise environment. Hackers and intruders have made many successful attempts to bring down high-profile company networks and web services.  Network Intrusion Detection System has a major role to play in safeguarding the network resources against various kinds of attacks.
  • 5.  Intrusion detection is a set of techniques and methods that are used to detect suspicious activity both at the network and host level.  Intruders have signatures that can be detected. Based upon a set of signatures and rules, the intrusion detection system (IDS) is able to find and log suspicious activity and generate alerts.  Usually an intrusion detection system captures a packet from the network, applies rules to its data and detects anomalies in it.
  • 6.  Snort is an open source network intrusion prevention system (NIPS) and network intrusion detection system (NIDS).  It has the ability to perform real-time traffic analysis and packet logging on Internet Protocol(IP) networks.  Snort is primarily a rule-based IDS. Snort reads these rules at the start-up time and builds internal data structures or chains to apply these rules to captured data.  Snort comes with a rich set of pre-defined rules to detect intrusion activity and you are free to add your own rules at will.
  • 7.
  • 8.  BASE provides a web front-end to query and analyze the alerts coming from a Snort IDS system.  BASE is a web interface to perform analysis of intrusions that snort has detected on your network.  It is written in PHP. It works with Snort and databases like MySQL and makes information available in the database to the user through a web server.
  • 9. • Searching can be done on a large number of criteria like source and destination addresses, time, ports and so on. • Graphical representation includes charts based upon time, protocol, IP addresses, port numbers and classifications.
  • 10.  Wireshark is a network packet analyzer. A network packet analyzer will try to capture network packets and tries to display that packet data as detailed as possible.  In this project, Wireshark is used to check if all the packets coming from the source, that satisfy the conditions mentioned in the snort rules, show an alert in BASE.  We also use Wireshark to look into the components of the packets and update our rule set accordingly from time to time.
  • 11.
  • 12.  Snort’s detection system is based on rules. These rules in turn are based on intruder signatures. Snort rules can be used to check various parts of a data packet.  All Snort rules have two logical parts: rule header and rule options. The rule header contains information about what action a rule takes. It also contains criteria for matching a rule against data packets. The rule options part usually contains an alert message and information about which part of the packet should be used to generate the alert message. The options part contains additional criteria for matching a rule against data packets.
  • 13.  A sensor can be placed behind the firewall. In this position, IDS will not be able to detect every attack because some parts of the packets belonging to the attack will be blocked by the firewall, thus IDS will not be able to detect the signature of the attack.  Another positioning option is the front of the firewall. In this case, the IDS will monitor all attacks coming from the outside.
  • 14.  As our NIDS is Snort based which uses rules (or signatures) to detect an intrusion, so it should be able to match the conditions mentioned in the rules to the signature of the intrusion.  Thus we place the sensor in front of the firewall because if we place it behind the firewall, firewall will block some unwanted or harmful parts of the packet and our snort based IDS will not be able to detect signature of the attack.
  • 15. The NIDS sensor in placed in front of the firewall. The NIDS monitors traffic passing on the highlighted line between the switch and the firewall.
  • 16.  Refer to snort installation manual and install snort and other necessary software.  Create three different files in /etc/snort/variables . Declare variables for device ip address, network addresses and ports for different protocols in the three files and include these files in the snort configuration file.  Create different files in /etc/snort/rules that will contain rules for different protocols. Include the path of these file in the snort configuration file.  Now create an ssh from your terminal to the NIDS machine. Start snort using “sudo /etc/init.d/snortbarn start. The snort should show alerts for unwanted packets in BASE.
  • 17.  The rules need to be updated from time to time because the contents of the packets coming from terminal server, when we start the workbench, change with time.  Using wireshark we can see a raw presentation of contents of these packets and update our rules accordingly.  So, using wireshark, we first check if the packets have the same content as the content mentioned in our rules.  If the content is same, then snort should raise alert for these rules in BASE. Otherwise, if the contents are not same, the rules are updated with respect to the new content of the packet.
  • 18.  When we start snort and run different protocols such as ssh, rdp, rmi etc, BASE shows new alerts, only the generic rules in our rule set show alerts. These are the alerts for the unwanted packets or intrusions in the network.  In BASE we can filter the alerts on the basis of source or destination addresses, source or destination ports, protocols or on the basis of the rule that generates alerts and then try finding out a solution to prevent these intrusions in the network in the future.
  • 19.  This project only deals with detection of network intrusion using Snort. It does not prevent intrusions from entering our host computer or the local network.  Network Intrusion Prevention can be implemented by Configuring ACLs (Access control lists) on the Routers, based on Snort IDS alerts, on which my 7th semester Seminar is based.