11.2 Intrusion Detection, Snort, and Network Security Monitoring Flashcards
An ______ both analyzes traffic and looks for malicious signatures.
An intrusion detection system (IDS) both analyzes traffic and looks for malicious signatures.
An IDS is like a ______ that reads the data in the packets it inspects, issues alerts, and blocks malicious traffic (if configured to do so).
An IDS is like a firewall that reads the data in the packets it inspects, issues alerts, and blocks malicious traffic (if configured to do so).
What is the world’s most popular open-source solution?
Snort
Network security monitoring (NSM) is the process of identifying weaknesses in a network’s defense.
It also provides organizations with situational awareness of their network.
What is Security Onion?
Security Onion is a Linux distribution that contains many NSM tools.
Security Onion uses the Snort IDS engine as its event-driven mechanism.
Unlike firewalls, an IDS _____ and _____ of an attack.
Unlike firewalls, an IDS detects and alerts of an attack.
True or False
IDS are passive. They do not respond to attacks, they only log and document information for future analysis.
True
IDS helps organizations enforce the cyber kill chain by establishing situational awareness of attackers, allowing them to harden defenses.
What are the two types of IDS?
- Signature-based IDS
2. Anomaly-based IDS
Explain a signature-based IDS
A signature-based IDS compares patterns of traffic to predefined signatures.
Good for identifying well-known attacks.
Can be updated as new attack signatures are released.
Vulnerable to attacks through packet manipulation.
Unable to detect zero-day attacks.
Explain an Anomaly-based IDS
An anomaly-based IDS compares patterns of traffic against a well-known baseline.
Good for detecting suspicious traffic that deviates from well-known baselines.
Excellent at detecting when attackers probe and sweep a network.
Prone to false alerts.
Assumes network behavior does not deviate from well-known baselines.
What are the two basic architectures of intrusion detection systems?
- Network intrusion detection (NIDS) filters an entire subnet on a network.
- Host-based intrusion detection (HIDS) runs locally on a host-based system or user’s workstation or server.
Explain NIDS
Network intrusion detection (NIDS) filters an entire subnet on a network.
- Matches all traffic to a known library of attack signatures.
- Passively examines network traffic at points that it’s deployed.
- Relatively easy to deploy and difficult to detect by attackers.
Explain HIDS
Host-based intrusion detection (HIDS) runs locally on a host based system or user’s workstation or server.
- Acts as a second line of defense against malicious traffic that successfully gets past a NIDS.
- Examines entire file systems on a host, compares them to previous snapshots or baselines, and generates an alert if there are significant differences between the two.
True or False
An Intrusion Prevention System (IPS) can do everything an IDS can, but can also respond to attacks.
IPS can react to packets by blocking malicious traffic,
preventing it from being delivered to a host on the network.
IDS connects via a _____ or ______.
IDS connects via a network tap or mirrored SPAN port.
What is a network tap?
Network TAP (Test Access Port) is a hardware device that provides access to a network. Network taps transit both inbound and outbound data streams on separate channels at the same time, so all data will arrive at the monitoring device in real time.
What is a SPAN port?
SPAN (Switched Port Analyzer), also known as port mirroring, sends a mirror image of all network data to another physical port, where the packets can b captured and analyzed.
IPS connects _____ with the flow of data, typically between the firewall and network switch.
inline
IPS connects inline with the flow of data, typically between the firewall and network switch.
True or False
An IDS system generates alerts when a Snort rule detects malicious traffic that matches a signature.
True
An _____ is a message that is sent to an analyst’s console as an indicator of attack (IOA).
An alert is a message that is sent to an analyst’s console as an indicator of attack (IOA).
IDS Alerts
Indicators can be either:
- Indicators of attack
2. Indicators of compromise
Explain Indicators of attack alert
Indicators of attack indicate attacks happening in real time.
- Proactive approach to intrusion attempts.
- Indicate that an attack is currently in progress but a full breach has not been determined.
- Focus on revealing the intent and end goal of an attacker, regardless of the exploit or malware used in the attack.
Explain Indicators of compromise alert
Indicators of compromise indicate previous malicious activity.
- Indicate that an attack has occurred, resulting in a breach.
- Used to establish an adversary’s techniques, tactics, and procedures (TTPs).
- Expose all the vulnerabilities used in an attack, giving network defenders the opportunity to revamp their defense as part of their mitigation strategy.
True or False
Yopu have to purchase Snort
False
Snort is free