Intrusion Detection System using Deep Learning

DOI : 10.17577/IJERTCONV9IS05002

Download Full-Text PDF Cite this Publication

Text Only Version

Intrusion Detection System using Deep Learning

S. Santosh kumar, M. Kannan, B. Vignesh, Mr. S. Rajarajan

Department of CSE Kings College of Engineering punalkulam, pudukottai-613303

Abstract Intrusion Detection System (IDS) defined as a Device or software application which monitors the network or system activities and finds if there is any malicious activity occur. Outstanding growth and usage of internet raises concerns about how to communicate and protect the digital information safely. In todays world hackers use different types of attacks for getting the valuable information. Many of the intrusion detection techniques, methods and algorithms help to detect those several attacks. The main objective of this paper is to provide a complete study about the intrusion detection, types of intrusion detection methods, types of attacks, different tools and techniques, research needs, challenges and finally develop the IDS Tool for Research Purpose That tool are capable of detect and prevent the intrusion from the intruder.

Index Terms Intrusion Detection System, Need, Type of IDS, Detection Techniques, Functioning of IDS, Components, Application based IDS, Tools of IDS.

  1. INTRODUCTION

    In todays world internet security has become a challenge for organisations. To protect credential data from the intruders. In process of safeguarding the data Web Firewalls, encryption, authentication and Virtual Private Networks (VPN) have been deployed since a long time to secure the network infrastructure and communication over the internet. Intrusion detection is a relatively new addition to set of securitytechnologies.

    IDS is an evolution which enhance the network security and safeguarding the data of the organisation. The IDS helps the network administrator to detect any malicious activity on the network and alerts the administrator to get the data secured by taking the appropriate actions against thoseattacks.

    An intrusion refers to any unauthorized access or malicious utilization of information resources. An intruder or an attacker is a real world entity that tries to find a means to gain unauthorized access to information, causes harm or engage in other malicious activities.

    The Intrusion detection system is about the firewall security. The firewall protects an organization from the malicious attacks from the Internet and the IDS detects if someone tries to access in through the firewall or manages to break in the firewall security and tries to have an access on any system in the organization and alerts the system administrator if there is an undesired activity in the firewall.

    Therefore, an Intrusion detection system (IDS) is a security system that monitors network traffic and computer systems and works to analyse that traffic for possible hostile

    attacks originating from outside the organization and also for misuse of system or attacks originating from inside the organization.

  2. NEED

Now a days internet has become part of our daily life infect, the business world is getting connected to Internet. Number of peoples are getting connected to the Internet every day to take advantage of the new business model which is known as e-Business. Connectivity enhancement has therefore become very critical aspect of today's e- business.

There are two phases of business on the Internet. First phase is the Internet brings in outstanding potential to business in terms of reaching the users and at the same time it also brings a lot of risk to the business. There are both harmless and harmful users on the Internet. Whereas an organization makes its information system accessible to harmless Internet users. Malicious users or hackers can also get an access to organizations internal systems in various reasons. These are,

  • Software bugs called vulnerabilities in asystem

  • Failure in administration security

  • Leaving systems to default configuration

The intruders are use different types of techniques like Password cracking, peer-to-peer attack, Sniffing attack, Dos attacks, Eavesdropping attack, Application layer attack etc. to exploit the system vulnerabilities mentioned above and compromise critical systems. Therefore, there required to be some kind of security to the private resources of the organization from the Internet as well as from users inside the organization.

III IDPS METHODOLOGY

There are many different methodologies used by IDPS to detect changes on the systems they monitor. These changes can be external attacks or misuse by internal personnel. Among the many methodologies, four stand out and are widely used. These are the signature based, anomaly based, Stateful protocol analysis based, and hybrid based. Most current IDPS systems use the hybrid methodology which the combination of other methodologies to offer better detection and prevention capabilities. All the methodologies use the same general model and the differences among them is mainly on how they process information they gather from the monitored environment to determine if a violation of the set policy has occurred. Fig.

1 shows a broad architecture of which these systems are based on. This architecture was developed by the Intrusion Detection Working Group and has four functional blocks, the Event blocks which are the event boxes that gathers events to from the monitored system and will be analyzed by other blocks, then the Database blocks which are the database boxes which stores the events from the Event blocks, then the Analysis blocks that processes the events and sends an alert, and final the Response blocks whose purpose is to respond to an intrusion and stop it

possible to watch the traffic going in and out of a particular network segment and it can be used as watch the specific host computers on a network segment, or it can be installed to monitor all traffic between the systems that make up an entire network.

  1. Host Based Intrusion Detection System

A Host Based Intrusion Detection System (HIDS) is placed on a particular computer or server, known as the host, and monitors activity only on that system. Host based intrusion detection systems can be further divided into two categories: signature-based (i.e. misuse detection) and anomaly based detection techniques. HIDS monitor the status of key system files and detect when an intruder creates, modifies, or deletes the monitored files. Then the HIDS triggers an alert when one of the following changes occurs: file attributes are changed, new files are created, or existing files are deleted. The main difference between NIDS and HIDS is that the NIDS can access information that is encrypted when traveling through the network.

  1. Usefulness of HIDS

    HIDS can detect local events on host systems and also detect attacks that may avoid network-based IDS.

    HIDS encrypted traffic will have been decrypted and is available for processing.

    The use of switched network protocols does not affect a HIDS.

    INTRUSION DETECTION TECHNIQUES

    The two types of IDS techniquesare:-

    1. Anomaly Based Detection Technique: An anomaly- based intrusion detection system, is a technique for detecting both network and computer intrusions and misuse by monitoring system activity and classifying it as either normal or anomalous. The classification is based on some rules, rather than patterns or signatures, and attempts to detect any type of malicious activity that falls out of normal system operation. While the signature- based systems can only detect attacks for which a signature has previousl been created.

  1. Advantages of this anomaly detection method

    The possibility of detection of novel attacks as intrusions; anomalies are recognized without getting inside their causes and characteristics; less dependence of IDS on operating environment (a compared with attack signature- based systems); ability to detect abuse of user privileges.

  2. SIGNATURE BASED INTRUSION DETECTION: Signature-based IDS refers to the detection of attacks by

    looking for specific patterns, such as byte sequences in

    network traffic, or known malicious instruction sequences used by

    malware. The terminology is generated by anti- virus software, which refers to these detected patterns as signatures. Even though signature-based IDS can easily detect known attacks, it is impossible to detect new attacks, for which no pattern is available.

    This technique automatically possess the signature to detect the intruder. Misuse detection technique is created automatically and the works are more complicated and accurate than manually done. It will Depending on the robustness and seriousness of a signature that is activated within the system, some alarm response or notification should be sent to the right authorities.

    FUNCTIONS OF IDS

    The IDS consist of four main functions namely, data collection, feature selection, analysis and action,

    Figure1: Functionality ofIDS

    1. Data collection: This module passes the data as input to IDS. The data is recorded into a file and then analysed. Network based IDS collects and alters the data packets and in host based IDS collects details like usage of the disk and processes ofsystem.

    2. Feature Selection: To select the particular feature large data is available in the network and they are usually evaluated

      for intrusion. For example, the Internet Protocol (IP) address of the source and destination system, protocol type, header length and size could be taken as a key for intrusion selection.

    3. Analysis: The data is analysed to find the correctness. Rule based IDS analyse the data where the incoming traffic is checked against predefined signature or pattern. Another method is anomaly based IDS where the system behaviour is studied and mathematical models are employed to it.

    4. Action: It defines about the reaction and attack of the system. It can either inform that the system administrator with all the required data through an email/alarm icons or it can play an active part in the system by dropping packets so that it does not enter the system or close the ports.

COMPONENTS OF AN INTRUSION DETECTION

There are three basic components of an IDS Sensor (Activity or packet capture engine, Behavioural or signature detection engine), Backend (Event recording of database, alerting the engine) and the Frontend (User interface, Command & control).A sensor forms the primary component of an IDS for detecting intrusions on a computer or a network. It capture a packet to perform detection activities. It can employ the signature based or anomaly based intrusion detection techniques. The backend of the IDS is concerned with logging of events which is detected

by the sensors. Additionally, it performs the function of alerting. The backend can alert the administrator in frequent ways logging eventsin the database, sending an e-mail, block a connection, reset a TCP connection, and display the alert on the administrators console. The frontend forms the IDS user interface. The user can view events that the sensor has detected, configure the IDS, update the signature database and behavioural detection engine.

WORKING OF AN INTRUSIONDETECTION SYSTEM

The components of an IDS work in a structured manner to alert the administrator of an intrusion.

  1. Sensor – It has two interfaces firstly, the capture network interface and secondly, the management network interface. Its main function is Detect and Report. As the sensor listens to network traffic by tapping into the network, the capture interface passes on all the captured data into a buffer. Then the detection engine examines the buffer contents and executes network protocol analysis. Signature based and anomaly based intrusion based detection also happened here.

  2. Backend – The backend is also termed as the main function of an IDS. Its main function is collect and alert. The events detected by the sensor are recorded in the event repository database system. Then the backend determines how eachevent has to be responded to E- mails, displays, blocking are used to respond to critical events.

  3. Frontend- Command and Control the IDS can be setup, configured and updated from the frontend by the user. All events collected by the backend are presented on the frontend. Thus, the frontend provides a convenient interface through which the user can now manage these logged events.

    Toobtain maximum benefit from an IDS, it has to be fined tune to report only significant events. Hence, the user can fine-tune the detection and response of an IDS through this console. If done with accuracy, the IDS will provides the user with adequately early warning from any intrusion.

    APPLICATION BASED IDS (APIDS)

    APIDS will check the functional behaviour and event of the protocol. The system or agent is placed between a process and group of servers that monitors and analyses the application protocol between devices. Intentional attacks are the hostile attacks carried out by malcontent employees to cause harm to the organization and Unintentional attacks causes financial damage to the organization by deleting the important data file. There are numerous attacks have been taken place in OSI layer.

    Denial-of-Service (DOS) Attacks: DOS refers to Denial- of- Service and is best defined as an attempt to make a computer(s) or network(s) unavailable to its intended users or also a Denial of Service attack is when an attacker is trying to generate more traffic than you have resources to handle.

    DOS and DDOS: In a DOS attack, one computer and one internet connection also is established to overwhelm a server or network with data packets, with the only intention of overloading the bandwidth of victim and available resources. A Distributed Denial of Service (DDOS) attack is the same, but it is amplified. Rather than one computer and one internet connection a DDOS is, and often involves millions of computers all being used in a distributed manner to have the effect of hitting a web site, web application or network offline.

    In both cases, either by the DOS or the DDOS attack, the target is bombarded with data requests that have the effect of disabling the functionality of the victim.

    SYN Attack: SYN attack is also defined as Synchronization attack. Here, the attacker sends the flood of SYN request to thedestination to use the resources of the server and to make the system unresponsive.

    Peer-to-peer attacks : A peer-to-peer or P2P network is a distributed network in which individual nodes in the network called peers act as both suppliers (seeds) and consumers (leeches) of resources, in contrast to the centralized client server model where the client server or operating system nodes request access to resources provided by central servers.

    Ping of Death: A type of DOS attack in which the attacker sends a ping request that is larger than 65,536 bytes, which is the maximum size that IP allows onto the network. While a ping larger than 65,536 bytes is too large to fit in one packet that can be transmitted through, TCP/IP allows a packet to be fragmented, essentially splitting them in smaller segments that are reassembled at the end. Attacks took advantage of this limitation by fragmenting packets that

    when received packet would total more than the allowed number of bytes and would effectively cause a buffer overload on the operating system at the receiving end then the system could crash.

    Eavesdropping Attack: It is the scheme of nterference in communication by the attacker. This attack can be done over by telephone lines, instant message or through email.

    Identity Spoofing (IP Address Spoofing): Most operating systems and networks use the IP address of a computer to identify a valid entity on the network. In certain cases, it is possible for an IP address to be falsely assumed have spoofing identity. An attacker might also use special programs to construct IP packets that are originate from valid IP addresses inside the corporate intranet. After gaining access to the network with a valid IP address, the attacker can modifying, re- routing, or deleting your data.

    Man-in-the-Middle Attack: As the name suggests, a man- in-the-middle attack occurs when someone between you and the person with whom you are communicating is actively monitoring, capturing, and controlling your communication transparently. For example, the attacker can re-route a data exchange. When computers are communicating at lowest levels of the network layer such as physical layer, the computers might not been able to decide with whom they are exchanging the data. Man-in-the-middle attacks are like someone assuming your identity in order to read your message. The person on the other end might believe as it is you because the attacker might be actively replying as you to keep exchanging the information. This attack is capable of the same damage as an application layer attack, which is described below.

    Application Layer Attack: An application-layer attack targets the application servers by intentionally causing a fault in a server's OS or applications. This results in the attacker gaining the ability to bypass accessing normal controls. The attacker takes advantages of this situation, gaining control ofyour application, system, or network, and can do any of the following:

    • Read, add, delete, or modify your data or operating system.

    • Can introduce a virus program that uses your computers and software applications to copy viruses throughout entire network.

    • Can introduce a sniffer program to analyze your network and gain information that can be used to crash or to corrupt your systems and network.

    • Abnormally terminate your data applications or operating systems and Disable other security controls to enable future attacks.

Sniffer Attack: A sniffer is an application or device that can monitor, read, and capture network data exchanges and read network packets. If the packets are not encrypted, a sniffer provides a full view of the data inside thepacket.

TOOLS OF INTRUSIONDETECTION

An intrusion detection product available today addresses a range of organizational security goals. The security tools.

SNORT: Snort is lightweight and open source software. Snort uses a flexible rule-based language to describe the traffic from an IP address; it records the packet in human readable form through protocol analysis, content searching, and various pre-processors Snort detects thousands of worms, vulnerability exploit attempts, port scans, and other suspicious behaviour.

OSSEC-HIDS: OSSEC (open source security) is free open source software. It will run on major operating systems and uses a Client/Server based architecture. OSSEC has the ability to send OS logs to the server for analysis and storage the data. It is used in many powerful log analysis engine, ISPs, universities and data centres Authentication logs, firewalls are monitored and analysed by HIDS.

KISMET: It is a guideline for WIDS (Wireless intrusion detection system).WIDS compromises with packet payload and happenings of WIDS. It will find the burglar access point.

RESEARCH OF IDS TOOL SOFTWARE NAME: RAJ IDS

Integrated development environment (IDE): Visual Studio 2015 Language used: Visual Basic

Brief Description about the Project

Intrusion Detection System (IDS) defined as a Device or software application which monitors the network or system activities and finds if there is any malicious activity occur.

Need of IDS: Outstanding growth and usage of internet raises concerns about how to communicate and protect the digital information safely. In todays world hackers use different types of attacks for getting the valuable information. Many of the intrusion detection techniques, methods and algorithms help to detect those several attacks.

  • Log-Based Intrusion Detection SYSTEM: Log Analysis for intrusion detection is the process or techniques used to detect attacks on a specific environment using logs as the primary source of information.

Attacks and IDS Types:

Types of DoS attack, Volume based attacks Includes UDP floods, ICMP floods and Protocol based attacks Includes SYN floods, fragmented packet attacks, Ping of Death.

Types of IDS

  1. Host based IDS: Software (agent) installed on computers to monitor input and output data packets from device and it performs log analysis, file integrity checking real time alerting and active response.

  2. Network based IDS: Connected network segments to

    monitor, analyse and respond to network traffic and a single IDS sensor can monitor many hosts.

    Installing RAJ IDS: Simple and easy we implement RAJ IDS in two models which is:

    Two models are:

    • Local (when you have just one system to monitor)

    • Client/Server for centralized analysis (recommended!)

Functioning of RAJ IDS Tool: Raj IDS is a Host based IDS (intrusion detection System)/IPS (intrusion prevention System) Tool in which we can monitor input and output data packets or traffic from the device and using this tool administrator also performs log analysis they find the pattern of attack into the logs if any malicious attack pattern found like UDP FLOOD which is the type of Dos Attacks so administrator inform to control unit they will take action against those attack they will block the IP address of intruder and store the intruder information in SQL Server and also trace the intruder IP Address so finally we detect and prevent the intrusion.

Component of RAJ IDS:

  1. Network sniffer: A packet analyser (also known as a packet sniffer) is a piece of software or hardware designed to intercept data as it is transmitted over a network and decode the data into a format that is readable for humans.

    As data streams flow across the network, the sniffer captures each packet and, if needed, decodes the packet's raw data, showing the values of various fields in the packet.

  2. Identify intrusion using log based analysis: Those packets which is received by network sniffer is stored in a log file. These log file are used for analyse the network traffic by the administrator if any malicious activity or attack found in this log file then administrator inform control unit they will take action against those attacks and these log file will be used for forensic purpose in future.

  3. Sensor: Sensor reports the administrator by sending email with log file and admin analyse those log file and take action if any attack will found so they inform to the control unit and they will take action against those attacks.

  4. Control Unit: The Control Unit takes action against intruder attack they will block the IP address of the intruder in the firewall of the system and store the information about intruder in SQL server and blacklisting the intruder IP address by using SQL server and also trace the intruder IP address.

RAJ IDS Architecture:

CONCLUSION

IDS are becoming the main part for many organizations after deploying firewall technology at the network perimeter. IDS can offer protection from external users and internal attackers, where traffic doesn't go past the firewall at all. However, the following points are must to always keep in mind. If all of these points are not attached to, an IDS implementation along with a firewall alone cannot make a highly secured infrastructure.

  • Strong identification and authentication: An IDS uses very good signature analysis mechanisms to detect intrusions or potential misuse; however, organizations must still ensure that they have strong user identification and authentication mechanism in place.

  • Intrusion Detection Systems are not a solution to all security concerns: IDS perform an excellent job of ensuring that intruder attempts are monitored and reported. In addition, companies must employ a process of system testing, employee education, and development of and attached to a good security policy in order to minimize the intrusions risks.

  • An IDS is not a substitute for a good security policy: As with good security and monitoring products, an IDS functions is one element of a corporate security policy. Successful intrusion detection requires that a well- defined policy must be followed to ensure that vulnerabilities, intrusions and virus outbreaks, etc. are handled according to corporate security policy guidelines.

  • Human intervention is required: The security administrator or network manager must investigate the attack once. It is detected and reported, determine how it has occurred, correct the problem and take the necessary actions to prevent the occurrences of the same attacks in future that might happen.

  • ACKNOWLEDGEMENT

    I would like to express my sincere gratitude to Mr Mohit Tiwari., Assistant Professor, Department of CSE, BVCOE, New Delhi, India, for giving me the much needed encouragement to translate my in-depth research into a survey paper.

    REFERENCES

    1. Salvatore Pontarelli, Giuseppe Bianchi, Simone Teofili. Traffic- aware Design of a High Speed FPGA Network Intrusion Detection System. Digital Object Indentifier 10.1109/TC.2012.105, IEEE TRANSACTIONS ON COMPUTERS.

    2. Przemyslaw Kazienko & Piotr Dorosz. Intrusion Detection Systems (IDS) Part I – (network intrusions; attack symptoms; IDS tasks; and IDS architecture). www.windowsecurity.com Articles & Tutorials

    3. Sailesh Kumar, Survey of Current Network Intrusion Detection Techniques, available at

      http://www.cse.wustl.edu/~jain/cse571-07/ftp/ids.pdf.

    4. Srilatha Chebrolu, Ajith Abrahama,,*, Johnson P. Thomas, Feature deduction and ensemble design of intrusion detection systems,

      Elsevier Ltd. doi:10.1016/j.cose.2004.09.008

    5. Uwe Aickelin, Julie Greensmith, Jamie Twycross . Immune System Approaches to Intrusion Detection – A Review.http://eprints.nottingham.ac.uk/619/1/04icaris_ids_ review.pdf

    6. http://www.intechopen.com/download/get/type/pdfs/id/86 9 5.

    7. Martin Roesch , Snort Lightweight Intrusion Detection for Networks, © 1999 by The USENIX Association.

    8. The Snort Project, Snort User Manual 2.9.5,May 29, 2013, Copyright 1998-2003Martin Roesch, Copyright 2001- 2003 Chris Green, Copyright 2003-2013 Sourcefire, Inc.

    9. Chapter 3, Working With Snort Rules, Pearson Education Inc.

    10. B. Daya ,Network Security: History, Importance, and Future

      ,University of Florida Department of Electrical and Computer Engineering , 2013.

      http://web.mit.edu/~bdaya/www/Network%20Security.pdf

    11. Li CHEN,Web Security : Theory And Applications,School of Software,Sun Yat-sen University, China.

    12. J. E. Canavan, Fundamentals of Network Security, Artech House Telecommunications Library, 2000.

    13. A. R. F. Hamedani, Network Security Issues, Tools for Testing, School of Information Science, Halmstad University, 2010.

    1. S. Karmakar and S. Chandra, An Approach for Ensuring Security and its Verification, International Journal of Computer Science Engineering, vol. 2, no. 3, (2013) May.

    2. M. Dinesh and E. Redddy, Ultimate Video Spreading With Qos over Wireless Network Using Selective Repeat Algorithm International Journal of Computer Science Engineering, vol. 2, no. 4, (2013) July.

    3. D. Carman, P. Krus, and B. Matt, Constraints and Approaches for Distributed Sensor Network Security, Technical Report 00- 010, NAI Labs, Network Associates Inc., Glenwood, MD, (2000).

    4. J. Sen, A Survey on Wireless Sensor Network Security,

    5. International Journal of Communication

    6. Kang Hong, Zhang Jiangang, An Improved Snort Intrusion Detection System Based on Self-Similar Trafficmode, Computer Network and Multimedia Technology, 2009. CNMT 2009. International Symposium on, 18-20 Jan. 2009.

    7. Zhimin Zhou, Chen Zhongwen, Zhou Tiecheng, Guan Xiaohui,

    the Study on Network Intrusion Detection System of Snort , Networking and Digital Society (ICNDS), 2010 2nd International Conference on (Volume: 2), 30-31, May 2010.

    1. S. A. Khayam, Recent Advances in Intrusion Detection, Proceedings of the 26th Annual Computer Security Applications Conference,

      Saint-Malo, France, pp. 224-243, 42, 2009

    2. M. M. B. W. Pikoulas J, Software Agents and Computer Network Security, Napier University, Scotland, UK.

    3. R. E. Mahan, Introduction to Computer & Network Security, Washington State University, 2000.

    4. Q. Gu, Peng Liu, Denial of Service Attacks, Texas State University, San Marcos.

    5. M. A. Shibli, MagicNET: Human Immune System & Network Security, IJCSNS International Journal of Computer Science and Network Security,Vol. .9 No.1,January 2009

    6. M. Eian, Fragility of the Robust Security Network: 80211, Norwegian University of Science and Technology, 2011.

    7. D. Acemoglu, Network Security and Contagion, NATIONAL BUREAU OF ECONOMIC RESEARCH, 2013.

    8. J. Xu, J. Wang, S. Xie, W. Chen and J. Kim, Study on Intrusion Detection Policy for Wireless Sensor Networks, International Journal of Security and Its Applications, vol. 7, no. 1, (2013) January, pp. 1-6.

    9. I. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, Wireless Sensor Networks: a Survey, Computer Networks, vol. 38, no. 4, (2002), pp. 393-422.

    10. K. Martinez, J. Hart, and R. Ong, Environmental Sensor Networks, IEEE Computer, vol. 37, no. 8, (2004), pp. 50- 56.

    11. R. Abouhogail, Security Assessment for Key Management in Mobile Ad Hoc Networks, International Journal of Security and Its Applications, vol. 8, no. 1, (2014), pp. 169-182, http://dx.doi.org/10.14257/ijsia.2014.8.1.16,.

    12. E. Ngai, J. Liu, and M. Lyu, On the Intruder Detection for Sinkhole Attack in Wireless Sensor Networks, IEEE International Conference on Communications,(2006).

    13. D. Martins and H. Guyennet, Wireless Sensor Network Attacks and Security Mechanisms: A Short Survey, 13th International Conference on Network-Based Information Systems, (2010).

    14. M. Jain, Wireless Sensor Networks: Security Issues and Challenges, International Journal of Computer and Information Technology, vol. 2, no. 1, (2011), pp. 62-67.

    15. N. Sethi and D. Sharma, A Novel Method of Image Encryption Using Logistic Mapping, International Journal of Computer Science Engineering, vol. 1, no. 2, (2012) November.

    16. nternational Journal of Technical Research and Applications e- ISSN: 2320-8163, www.ijtra.com, Volume 5, Issue 2 (March – April 2017), PP. 38-44

    Leave a Reply