SlideShare uma empresa Scribd logo
1 de 57
Baixar para ler offline
CNIT 50:
Network Security Monitoring
2. Collecting Network Traffic: Access, Storage, and
Management
Topics
• A Sample Network for a Pilot NSM System
• IP Addresses and Network Address Translation
• Choosing the Best Place to Obtain Network
Visibility
• Getting Physical Access to the Traffic
• Choosing an NSM Platform
• Ten NSM Platform Management Recommendations
A Sample Network for a Pilot
NSM System
Issues
• Company can only monitor traffic up to the
external gateway
• Beyond that point, only the ISP can monitor it
• Wireless traffic is usually encrypted at layer 2
• More difficult to monitor than wired traffic
Issues
• Devices on Wireless and Internal networks
should be clients, not servers
• Should initiate connections, not receive them
• DMZ devices can act as either clients or servers
• May initiate or receive connections
Other Traffic Flows
IP Addresses and Network
Address Translation
Network Address Translation

(NAT)
• Private IP addresses cannot be used on the Internet
• 192.168.0.0 - 192.168.255.255
• 172.16.0.0 - 172.31.255.255
• 10.0.0.0 - 10.255.255.255
• They must be translated to public IP addresses
• Often done at the firewall or gateway to the Internet
One-to-One Mapping
• The diagram in the previous slide shows this
technique
• A public IP is offering a service on port 100
• It's actually forwarded to a machine in the DMZ
with a local address
• This requires a different public IP for each
server (expensive)
Network Port Address
Translation (NPAT or PAT)
• Multiple local addresses share a single public IP
address
• Each connection gets a different public port number
• Works for clients, but not for servers
• Appropriate for Wireless and Internal networks
• Consumes fewer public IPs, but increases load on
firewall and gateway
Choosing the Best Place to
Obtain Network Visibility
WAN Locations
• Locations C, D, and E
• All on the public side of the firewall
• After NAT: local IP addresses have been removed
• Difficult to identify the local device sending or
receiving data
• Easier for DMZ zone because of one-to-one
mapping
Wireless Traffic
Sensor Placement Options
• There is no single place that lets us see true
source IP addresses for all networks
• Unless the firewall is configured to send
copies of all traffic to an NSM platform
• But this links the different segments together,
which is risky
• Better option: deploy three sensors
Deploy Three Sensors
Getting Physical Access to
the Traffic
Using Switches for Traffic
Monitoring
• Configure switches to send a copy of trafffic to
a port for monitoring
• Cisco calls this SPAN (Switched Port
Analyzer)
• Juniper & Dell call it port mirroring
Using a Network Tap
• Recommended
option
• Easier to install and
maintain than SPAN
ports
• Which can be
disabled,
misconfigured or
oversubscribed
Capturing Traffic on a
Firewall or Router
• Might be useful for short-term troubleshooting
• Not a viable long-term solution
• Because filtering and routing platforms lack
robust storage media
Capturing Traffic Directly on
a Server
• May be the only option for CIRTs (Computer
Incident Response Teams)
• Especially when servers are in the cloud
Capturing Traffic Directly on
a Client
• Might work for temporary storage
• But not appropriate for long-term collection of
network data
• Too limited and data is spread across many
devices
Choosing an NSM Platform
NSM Platform
• The server connected to the network tap
• Runs NSM tools to collect and analyze traffic
• Can be a commercial appliance, a self-built
system, or a virtual machine
NSM Platorm Characteristics
• Large RAIDs to store data
• RAM: 4 GB + 1GB per monitored interface
• One CPU per monitored interface
• Multiple network interfaces to connect to SPAN
ports or taps
Estimating Data Storage
Requirements
• Multiply these together to get daily storage needed
• Average network utilization in Mbps
• 1 byte / 8 bits
• 60 seconds per minute
• 60 minutes per hour
• 24 hours per day
Estimating Data Storage
Requirements
• Example:
• 100 Mbps * 1/8 * 60 * 60 * 24 = 1.08 TB per day
• 45 GB per hour
• 32 TB per 30 days
• Add 10% more for databases
• And 5% more for text files
• 38 TB for a month of data
Ten NSM Platform Management
Recommendations
CNIT 50:
Network Security Monitoring
3. Standalone NSM Deployment and Installation
Topics
• Stand-alone or Server Plus Sensors?
• Choosing How to Get SO Code onto Hardware
• Installing a Stand-alone System
Stand-alone or Server Plus
Sensors?
Two Deployment Modes
Stand-alone
• Best for beginners
• All traffic goes to one NSM platform
• Good for networks with simple NSM
requirements
Stand-alone
Server-Plus-Sensors
• Distributes NSM duties across several servers
• For larger, more complex networks
• Such as geographically separate networks
Server-Plus-Sensors
Global Deployment
• In server-plus-sensors mode
• Sensors don't need to be within the local
network
• Can be deployed globally
• Connect back to central server via the network
• Through a VPN or through public mangement
interfaces
Choosing How to Get SO
Code onto Hardware
Hardware
• SO supports two ways to install code
• Download ISO file and install from it
• Flash it to a DVD or thumbdrive
• Ubuntu Personal Package Archives (PPA)
• Can install SO on Ubuntu, or derivatives like
Xubuntu (64-bit)
Installing a Stand-alone
System
Project 1
2. Collecting Network Traffic & 3. Standalone NSM Deployment

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Windows forensic artifacts
Windows forensic artifactsWindows forensic artifacts
Windows forensic artifacts
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
 
Network forensic
Network forensicNetwork forensic
Network forensic
 
NTFS Forensics
NTFS Forensics NTFS Forensics
NTFS Forensics
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensik
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
Access Controls
Access ControlsAccess Controls
Access Controls
 
Snort
SnortSnort
Snort
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenes
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic Duplication
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
CIS Security Benchmark
CIS Security BenchmarkCIS Security Benchmark
CIS Security Benchmark
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Network Forensics Intro
Network Forensics IntroNetwork Forensics Intro
Network Forensics Intro
 
Network forensics
Network forensicsNetwork forensics
Network forensics
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
 

Semelhante a 2. Collecting Network Traffic & 3. Standalone NSM Deployment

Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
Cengage Learning
 
Telecommunications and Network Security Presentation
Telecommunications and Network Security PresentationTelecommunications and Network Security Presentation
Telecommunications and Network Security Presentation
Wajahat Rajab
 

Semelhante a 2. Collecting Network Traffic & 3. Standalone NSM Deployment (20)

Network security chapter 6 and 7 internet architecture
Network security chapter  6 and 7 internet   architectureNetwork security chapter  6 and 7 internet   architecture
Network security chapter 6 and 7 internet architecture
 
Ntc 362 forecasting and strategic planning -uopstudy.com
Ntc 362 forecasting and strategic planning -uopstudy.comNtc 362 forecasting and strategic planning -uopstudy.com
Ntc 362 forecasting and strategic planning -uopstudy.com
 
Ntc 362 effective communication uopstudy.com
Ntc 362 effective communication   uopstudy.comNtc 362 effective communication   uopstudy.com
Ntc 362 effective communication uopstudy.com
 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
 
4. Communication and Network Security
4. Communication and Network Security4. Communication and Network Security
4. Communication and Network Security
 
Telecommunications and Network Security Presentation
Telecommunications and Network Security PresentationTelecommunications and Network Security Presentation
Telecommunications and Network Security Presentation
 
501 ch 3 network technologies tools
501 ch 3 network technologies tools501 ch 3 network technologies tools
501 ch 3 network technologies tools
 
Next-Generation Network Security: TechNet Augusta 2015
Next-Generation Network Security: TechNet Augusta 2015Next-Generation Network Security: TechNet Augusta 2015
Next-Generation Network Security: TechNet Augusta 2015
 
CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)
 
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
 
08. networking-part-2
08. networking-part-208. networking-part-2
08. networking-part-2
 
Securely Publishing Azure Services
Securely Publishing Azure ServicesSecurely Publishing Azure Services
Securely Publishing Azure Services
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
Tech 2 tech low latency networking on Janet presentation
Tech 2 tech low latency networking on Janet presentationTech 2 tech low latency networking on Janet presentation
Tech 2 tech low latency networking on Janet presentation
 
Network client configuration
Network client configurationNetwork client configuration
Network client configuration
 
Network protocol
Network protocolNetwork protocol
Network protocol
 
Chapter11
Chapter11Chapter11
Chapter11
 
2018 FRSecure CISSP Mentor Program- Session 7
2018 FRSecure CISSP Mentor Program- Session 72018 FRSecure CISSP Mentor Program- Session 7
2018 FRSecure CISSP Mentor Program- Session 7
 
Sonali Bank Network Design Project Report
Sonali Bank Network Design Project ReportSonali Bank Network Design Project Report
Sonali Bank Network Design Project Report
 
CISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyCISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network Topology
 

Mais de Sam Bowne

Mais de Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Último

Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
negromaestrong
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
kauryashika82
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
heathfieldcps1
 

Último (20)

Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural ResourcesEnergy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
Asian American Pacific Islander Month DDSD 2024.pptx
Asian American Pacific Islander Month DDSD 2024.pptxAsian American Pacific Islander Month DDSD 2024.pptx
Asian American Pacific Islander Month DDSD 2024.pptx
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 

2. Collecting Network Traffic & 3. Standalone NSM Deployment

  • 1. CNIT 50: Network Security Monitoring 2. Collecting Network Traffic: Access, Storage, and Management
  • 2. Topics • A Sample Network for a Pilot NSM System • IP Addresses and Network Address Translation • Choosing the Best Place to Obtain Network Visibility • Getting Physical Access to the Traffic • Choosing an NSM Platform • Ten NSM Platform Management Recommendations
  • 3. A Sample Network for a Pilot NSM System
  • 4.
  • 5.
  • 6.
  • 7.
  • 8. Issues • Company can only monitor traffic up to the external gateway • Beyond that point, only the ISP can monitor it • Wireless traffic is usually encrypted at layer 2 • More difficult to monitor than wired traffic
  • 9.
  • 10.
  • 11. Issues • Devices on Wireless and Internal networks should be clients, not servers • Should initiate connections, not receive them • DMZ devices can act as either clients or servers • May initiate or receive connections
  • 13.
  • 14. IP Addresses and Network Address Translation
  • 15.
  • 16.
  • 17. Network Address Translation
 (NAT) • Private IP addresses cannot be used on the Internet • 192.168.0.0 - 192.168.255.255 • 172.16.0.0 - 172.31.255.255 • 10.0.0.0 - 10.255.255.255 • They must be translated to public IP addresses • Often done at the firewall or gateway to the Internet
  • 18.
  • 19. One-to-One Mapping • The diagram in the previous slide shows this technique • A public IP is offering a service on port 100 • It's actually forwarded to a machine in the DMZ with a local address • This requires a different public IP for each server (expensive)
  • 20. Network Port Address Translation (NPAT or PAT) • Multiple local addresses share a single public IP address • Each connection gets a different public port number • Works for clients, but not for servers • Appropriate for Wireless and Internal networks • Consumes fewer public IPs, but increases load on firewall and gateway
  • 21.
  • 22.
  • 23. Choosing the Best Place to Obtain Network Visibility
  • 24.
  • 25. WAN Locations • Locations C, D, and E • All on the public side of the firewall • After NAT: local IP addresses have been removed • Difficult to identify the local device sending or receiving data • Easier for DMZ zone because of one-to-one mapping
  • 27. Sensor Placement Options • There is no single place that lets us see true source IP addresses for all networks • Unless the firewall is configured to send copies of all traffic to an NSM platform • But this links the different segments together, which is risky • Better option: deploy three sensors
  • 29. Getting Physical Access to the Traffic
  • 30. Using Switches for Traffic Monitoring • Configure switches to send a copy of trafffic to a port for monitoring • Cisco calls this SPAN (Switched Port Analyzer) • Juniper & Dell call it port mirroring
  • 31.
  • 32. Using a Network Tap • Recommended option • Easier to install and maintain than SPAN ports • Which can be disabled, misconfigured or oversubscribed
  • 33. Capturing Traffic on a Firewall or Router • Might be useful for short-term troubleshooting • Not a viable long-term solution • Because filtering and routing platforms lack robust storage media
  • 34. Capturing Traffic Directly on a Server • May be the only option for CIRTs (Computer Incident Response Teams) • Especially when servers are in the cloud
  • 35. Capturing Traffic Directly on a Client • Might work for temporary storage • But not appropriate for long-term collection of network data • Too limited and data is spread across many devices
  • 36. Choosing an NSM Platform
  • 37. NSM Platform • The server connected to the network tap • Runs NSM tools to collect and analyze traffic • Can be a commercial appliance, a self-built system, or a virtual machine
  • 38. NSM Platorm Characteristics • Large RAIDs to store data • RAM: 4 GB + 1GB per monitored interface • One CPU per monitored interface • Multiple network interfaces to connect to SPAN ports or taps
  • 39. Estimating Data Storage Requirements • Multiply these together to get daily storage needed • Average network utilization in Mbps • 1 byte / 8 bits • 60 seconds per minute • 60 minutes per hour • 24 hours per day
  • 40. Estimating Data Storage Requirements • Example: • 100 Mbps * 1/8 * 60 * 60 * 24 = 1.08 TB per day • 45 GB per hour • 32 TB per 30 days • Add 10% more for databases • And 5% more for text files • 38 TB for a month of data
  • 41. Ten NSM Platform Management Recommendations
  • 42.
  • 43.
  • 44. CNIT 50: Network Security Monitoring 3. Standalone NSM Deployment and Installation
  • 45. Topics • Stand-alone or Server Plus Sensors? • Choosing How to Get SO Code onto Hardware • Installing a Stand-alone System
  • 46. Stand-alone or Server Plus Sensors?
  • 48. Stand-alone • Best for beginners • All traffic goes to one NSM platform • Good for networks with simple NSM requirements
  • 50. Server-Plus-Sensors • Distributes NSM duties across several servers • For larger, more complex networks • Such as geographically separate networks
  • 52. Global Deployment • In server-plus-sensors mode • Sensors don't need to be within the local network • Can be deployed globally • Connect back to central server via the network • Through a VPN or through public mangement interfaces
  • 53. Choosing How to Get SO Code onto Hardware
  • 54. Hardware • SO supports two ways to install code • Download ISO file and install from it • Flash it to a DVD or thumbdrive • Ubuntu Personal Package Archives (PPA) • Can install SO on Ubuntu, or derivatives like Xubuntu (64-bit)