a defense approach from advanced persistent threat...

8
A Defense Approach from Advanced Persistent Threat through Defense in Depth Mechanism for Cloud Security J. Vijaya Chandra 1 , Dr.Narasimham Challa 2 and Dr.Sai Kiran Pasupuletti 3 1 Research Scholar, Department of CSE, K.L. University, Guntur,Andhra Pradesh., India 2 Professor, Dept of CSE, Vignan’s Institute of Information Technology, Duvvada, Vishakapatnam, A.P.,India 3 Professor, Department of CSE, K.L. University, Guntur,Andhra Pradesh., India [email protected], [email protected], [email protected] Abstract. Security is the prime issue in Networks, cloud computing and Big Data Analytics where targeted attacks are the most hazardous, among them advanced persistent threat is precisely defined as a significant challenger that possesses sophisticated levels of proficiency and momentous resources which permits to create prospects to achieve goals. The key goal is to discuss different strategies, procedures, policies and process regarding Défense approach and design to a new strategy and implements the best Défense approach that is the onion layered security system for protection of cloud from intrusions, vulnerabilities, risks, threats and attacks. We discussed different social engineering techniques implemented for Defense modeling to get the targeted attack that identifies, studies, categorizes, detects and validates the threats. We even discussed advances in onion routing in network based cloud architecture which leads the concept of Defense in depth. We evaluated the role of intrusion detection system, firewalls, security incident and event management technologies, log files monitoring and vulnerability assessments. Finally, the concept of layered security is proved mathematically and practically where analysis is given along with the result. Keywords: Defense in Depth, Advanced Persistent Threat, Targeted Attacks, Cloud Security, Network Security, Data and Information Security. 1 Introduction No single methodology can protect the cloud, the combination of multiple security mechanisms, technologies, security procedures and policies are used, which is known as Défense in depth mechanism for multiple defensive measures and layers of protection to secure from intruders where a frame work of information security is designed for administrative and technical control and monitoring. Risk Assessment and prioritization of security controls are the major factors that influence the data and Information security. Authentication, vulnerability assessment, Authorization, Advanced Science and Technology Letters Vol.147 (SMART DSC-2017), pp.268-275 http://dx.doi.org/10.14257/astl.2017.147.37 ISSN: 2287-1233 ASTL Copyright © 2017 SERSC

Upload: phamnhi

Post on 16-Mar-2018

220 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: A Defense Approach from Advanced Persistent Threat …onlinepresent.org/proceedings/vol147_2017/37.pdf · approach that is the onion layered security system for protection of cloud

A Defense Approach from Advanced

Persistent Threat through Defense in

Depth Mechanism for Cloud Security

J. Vijaya Chandra1, Dr.Narasimham Challa2 and Dr.Sai Kiran Pasupuletti3

1Research Scholar, Department of CSE, K.L. University,

Guntur,Andhra Pradesh., India 2Professor, Dept of CSE, Vignan’s Institute of Information Technology,

Duvvada, Vishakapatnam, A.P.,India 3Professor, Department of CSE, K.L. University,

Guntur,Andhra Pradesh., India

[email protected], [email protected], [email protected]

Abstract. Security is the prime issue in Networks, cloud computing and Big

Data Analytics where targeted attacks are the most hazardous, among them

advanced persistent threat is precisely defined as a significant challenger that

possesses sophisticated levels of proficiency and momentous resources which

permits to create prospects to achieve goals. The key goal is to discuss

different strategies, procedures, policies and process regarding Défense

approach and design to a new strategy and implements the best Défense

approach that is the onion layered security system for protection of cloud from

intrusions, vulnerabilities, risks, threats and attacks. We discussed different

social engineering techniques implemented for Defense modeling to get the

targeted attack that identifies, studies, categorizes, detects and validates the

threats. We even discussed advances in onion routing in network based cloud

architecture which leads the concept of Defense in depth. We evaluated the role

of intrusion detection system, firewalls, security incident and event

management technologies, log files monitoring and vulnerability assessments.

Finally, the concept of layered security is proved mathematically and practically

where analysis is given along with the result.

Keywords: Defense in Depth, Advanced Persistent Threat, Targeted Attacks,

Cloud Security, Network Security, Data and Information Security.

1 Introduction

No single methodology can protect the cloud, the combination of multiple security

mechanisms, technologies, security procedures and policies are used, which is known

as Défense in depth mechanism for multiple defensive measures and layers of

protection to secure from intruders where a frame work of information security is

designed for administrative and technical control and monitoring. Risk Assessment

and prioritization of security controls are the major factors that influence the data and

Information security. Authentication, vulnerability assessment, Authorization,

Advanced Science and Technology Letters Vol.147 (SMART DSC-2017), pp.268-275

http://dx.doi.org/10.14257/astl.2017.147.37

ISSN: 2287-1233 ASTL Copyright © 2017 SERSC

Page 2: A Defense Approach from Advanced Persistent Threat …onlinepresent.org/proceedings/vol147_2017/37.pdf · approach that is the onion layered security system for protection of cloud

Penetration testing and Auditing are the major security concerns along with periodical

vulnerability scans to identify possible gaps in patch management and configurations

that contribute the cloud and network security, Third Party analysis and security log

analysis is possible using security tools and other procedures, polices to identify the

security pitfalls in logs and reports. Prevention is the best policy, Detection is the

continuous monitoring system which leads to Response that includes patch

management [1].

The major steps involved in Targeted Attacks such as Advanced Persistent Attack

are the identifying vulnerability, phishing, mapping target resources, elevate

privileges, creates backdoor for future intrusions and Installs malware. It destructs

itself to escape from intrusion detection systems and re-builds to escape from

monitoring systems [2].

Monitoring and Managing Network traffic is the major task for defending against

risks, threats and attacks at network level using different scanning, policies,

procedures, mechanisms and tools. Identity and access management are the Security

concerns in cloud environment where mainly web based which has major activity of

URL filtering and application control so that it offers the malware protection [3].

2 Related Work

Defense in Depth architecture is one of the best practices for defending against

advanced threats and targeted attacks, where different technologies and tools are

included or deployed in layers. It faces real challenges which include add-in high

availability, migration of links, scaling, security operations, accelerate network agility

and incident response to optimize the network security which includes web and email

where the major activities include response, detection and prevention. It even supports

vulnerability assessment, web application scan, forensics and incident investigation

based on log files. As part of analyzation it supports log collection, activity

monitoring, packet inspection and intelligence based threat detection. It conforms the

idea of multiple Defense mechanisms united together as a single technology or

mechanism which is more difficult to defeat than a single resolution. Numerous

mixed defenses allow for the failure of one security mechanism by shielding data with

other [4].

2.1 Advanced Threat Protection System

It conditions and corresponds to a type of security monitoring systems and solutions

that defend against most Advanced sophisticated malware or targeted attacks which

protects from targeting sensitive confidential user data or accessing the critical data

by breaching the security systems. It has the capability of defend, detect and respond

to latest advanced sophisticated targeted attacks that are designed and deployed to

avoid traditional security solutions such as anti-virus, firewalls and Intrusion detection

systems and Intrusion Prevention Systems.

The Advanced Attacks are targeted, stealthy and persistent as they are increasing

their capabilities day by day, ATP solutions increasing threat detecting potential to

Advanced Science and Technology Letters Vol.147 (SMART DSC-2017)

Copyright © 2017 SERSC 269

Page 3: A Defense Approach from Advanced Persistent Threat …onlinepresent.org/proceedings/vol147_2017/37.pdf · approach that is the onion layered security system for protection of cloud

take a proactive approach to security by identifying and eliminating advanced threats

before data is corrupted or hacked.

Advanced threat detection and protection solutions can be obtainable for security

effectiveness as a software or as managed services, where threat alerts can be sent as

part of ATP solutions, which can vary in approaches and components but most

include some contributions for detecting potential treats, Identifying the sensitivity of

data at risk and with combination of endpoint agents, email gateways malware

protection systems, network devices and a centralized management console,

continuous monitoring to correlate alerts and manage defenses which responses

behind the screens [5].

2.2 Intrusion Detection and Prevention System

It is a technology that examines and monitors the traffic flow to detect and prevent

vulnerability exploits, it also sends the warning to the administrators, drops the

malicious packets, it prevents vulnerability exploits controls and identifies the

malicious inputs and blocks the traffic from the source address, vulnerability exploits

usually come in the form of malicious contributions that monitors the malicious

activities in a network or cloud environment to a target application or service that

attackers use to intrude and obtains improved expansion control of an application,

software or machine. It is software or hardware device that is broadly classified based

of detection system such as signature based, anomaly based and stateful protocol

analysis [6].

2.3 Security Event Identity Monitoring System

It handles centralized log handling system, where collection of log files using various

methodologies and finally analysis is done by using these log files. It reacts for risk,

threat and attack. It warns or alerts the monitoring system at regular intervals,

vulnerability is identified, and patch work can be done. It even used for system

forensics analysis, which concentrates on the security logs, event logs, access logs and

administrator logs. Auditing is the process of identifying the security vulnerabilities

or weaknesses through the log files and this process protected by the authorized

schemes. Its major task is to design, deploying and responding to the adversaries and

identifies and restricts the unauthorized users from gathering information through log

files. It has the capability to monitor across different log files and time periods to

identify the intrusions and prevents from using meta data, which have information

about thousands of logs [7].

3 Open Stack Cloud Using Essentials of Defense in Depth

The cloud computing environment of Open Stack presents security architecture which

is mapped in the network topology, and virtual servers are made available to the

servers. It consists of interrelated components for interacting computer entities such

Advanced Science and Technology Letters Vol.147 (SMART DSC-2017)

270 Copyright © 2017 SERSC

Page 4: A Defense Approach from Advanced Persistent Threat …onlinepresent.org/proceedings/vol147_2017/37.pdf · approach that is the onion layered security system for protection of cloud

as controller nodes, network nodes, storage pools for processing finally gives as

overall storage to a data center. Controller nodes are accountable for the configuration

of the environment and the arrangement of tasks in the other nodes. Network nodes

are points of control for the virtual networks of this environment they accomplish

tasks that is handling the networks and internet protocol addresses and their main task

is to protect networks of the occasions. Keystone authenticate and identifies the token,

after getting the authenticate token the cloud user can take and use it to open the

services in the open stack after the verification of the validate identity, where open

stack follows the single point of authentication for all open stack services, it consists

of common API layer on top of various authentication protocols [8].

The prime objective of securing the cloud environment is to ensure that

authentication, authorization and accountability for data storage and retrieval. A

Secured layered approach can be executed at any level to shield a complete data and

information security strategy. Where CIA Triad provides security support to the cloud

environment and systems to secure from risks, threats, vulnerabilities and attacks.

Defense in depth provides the set of distinct functional layers [9].

The Open Stack Architecture is basically represented with three core open source

projects Nova, Swift and Glance, these provides the organization and administration

of virtual machine instances across a network of servers in cloud. Keystone provides

the Identity, Token, Catalog and policy services, it provides authentication for users

and services [10].

The Container technologies are raising a lot as per the latest trends on cloud

security, which mainly preferred means of packing and deploying applications. It is a

complete set of remote security capabilities that organize applications with strong

defaults out of the box to the ability of security for the administrators, these are the

artificial intelligence based automated customized mechanisms for auditing and

security selected services. To Enhance the security the De-Militarized Zone is used, to

separate the network into the multiple blocks, which is officially known as DMZ. It is

established between internal firewall and external firewall in the network environment

for high level security [11].

Fig. 1. Block Diagram of the De-Militarized Zone

Advanced Science and Technology Letters Vol.147 (SMART DSC-2017)

Copyright © 2017 SERSC 271

Page 5: A Defense Approach from Advanced Persistent Threat …onlinepresent.org/proceedings/vol147_2017/37.pdf · approach that is the onion layered security system for protection of cloud

4 Mathematical Analysis of Defense in Depth

According to the Graph Theory, A Graph G is an ordered pair of sets (P, S), where the

P stands for the Port and S stands for the Service. Network theory and concept of

cloud is specified with the help of graph theory as the architecture of the Defense in

Depth is the layered architecture, where the port is the hardware or software

connection between one layer to another or one vertex to another and Service may

from simple to complex cloud services such as infrastructure, platform or software.

Let a set of Ports P ⊆PORT, the ports are broadly classified into two, they are

input ports and output ports. A layer is a triple (I,O,f), whereI⊆I, O⊆O, and

f:I→℘(O). Where the f is function type: PORT→℘(SERVICE), each port is classified

either as an input port or as an output port. We let I be the set of input ports and O be

the set of output ports:I ∪O = PORT and I ∩O = Null. So, the port may be input or

output but not both. For a layer l = (I,O, f), we denote by l.in its input-ports I, by l.out

its output-ports O, and by l.fun its behavior function f. We denote the set of all layers

by L.

A layered architecture configuration consists of a set of layers, its configuration is

modeled as a pair of a set of layers and a so-called attachment relation describing

which output ports of which layers convey services to which input ports of which

layers is identified. In the following equations, we denote by

AB = {f ⊆A×B/∀a, b1, b2:(a, b1) ∈ f ∧ (a, b2) ∈ f } ⇒b1=b2

the set of partial maps from a set A to a set B

A layered architecture configuration is a pair (V, E), where l ⊆ V and

E ∈((Ul∈L l.in)(Ul∈L l.out)), called edges are such that the following constraints

hold.

If x, y ∊ V ; (x.in U x.out) ∩ (y.in U y.out)= Փ

If a service is provided at an output port that is connected to an input port,

the layer owning the input port must be able to employ the service, i.e. the

port types are compatible. Formally ∀ (pi, po ) ∈ V => type (po)⊆ type(pi)

For a layered graphical architecture configuration c = (V, E), we denote the set of

layers V by c.l and the edge relation V by c.conf.

The domain of the attachment is a subset of the connected input-ports, and the

range is a subset of the connected output-ports, signifying that the input ports are

connected to the output ports. The attachment is a partial map, since not necessarily

all input ports are internally connected, but whenever an input port is connected, it

accepts services only from one output portal. A layered architecture configuration,

The first component of the layered architecture configuration describes the layers, i.e.,

their input and output-ports and their behavior function.

For a Layered Architecture configuration c, we represented as follows

Advanced Science and Technology Letters Vol.147 (SMART DSC-2017)

272 Copyright © 2017 SERSC

Page 6: A Defense Approach from Advanced Persistent Threat …onlinepresent.org/proceedings/vol147_2017/37.pdf · approach that is the onion layered security system for protection of cloud

Fig. 2. A layered architecture configuration with n+1-layer instances.

Where the input port is represented in the multi layered architecture as

Where the output port is represented in the multi layered architecture as

So, the functionality between the two layers is given with the help of input ports

and output ports by which we get the output as follows

Given a layered architecture configuration c and a port p ∈ l.in ∪ l.out for some l ∈

c.l,

we define the layer projection as σp (c) = l.

the layer possessing a given port is unique, so σ.(.) is well-defined.

for a mapping a function f were f: X→Y, we write f |Z for the restriction of f to the

domain X∩Z.

For a layered architecture configuration c, the edge closure l.out∗ of the output ports

of a layer l is

l.out∗ = ∩{ P ⊆ Z(c) | l.out ⊆ P

∧(∀(i,o) ∈ c.conf : i ∈ P ⇒ o ∈ P)

∧(∀o ∈ Zo (c) : o ∈ P ⇒σo (c).in ⊆ P) }

a set of ports P ⊆ PORT, a valuation is a function from the set P to the set of

services that respects the types of the ports. By P we denote the set of all valuations

Advanced Science and Technology Letters Vol.147 (SMART DSC-2017)

Copyright © 2017 SERSC 273

Page 7: A Defense Approach from Advanced Persistent Threat …onlinepresent.org/proceedings/vol147_2017/37.pdf · approach that is the onion layered security system for protection of cloud

for P, formally,

π type(p).

The configuration semantics of a layer l ∈ c.l is a function

((l))c : Zin (c) →℘(l.out), with

((L))c(µ) =(ν|l.out | ν ∈ l.out∗∧µ|l.out∗ = ν|Zin(c)

∧ (∀i ∈ Zi(c)∩l.out∗: (ν(i) = ν(c.conf (i)))) ∧ (∀o ∈ Zo (c)∩l.out∗

:∃ξ∈σo (c).fun(ν|σo(c).in): ξ |l.out∗ = ν|σo(c).out)

5 Experimental Analysis of Defense in Depth

The main objective of this experiment analysis is to construct a security architecture

based on defense in depth, which protects from risks, threats and vulnerabilities, the

evaluation of the presented architecture is performed by security tools such as

DDOSim, Nmap, Nessus, wireshark, LOIC. Applying the security controls using

layered strategy, first we look towards the Wire shark for the network security, it is an

open source network scanner and monitor, that allow you to take look of the traffic

and even individual packets that passing through the interface you are looking off, it

is a continuous monitoring system, that observes the packets that are received or sent.

It also gives other information such as frames, internet protocols, http, transmission

control protocol and gives information regarding the source port and destination port.

Next let us work on the Nessus vulnerability scanner which is able to identify zero-

day attacks, which often remain undiscovered until other observables such as a

network slowdown or a rash of computer crashes bring the attack into light, it

supports the intrusion detection system, vulnerability scanning and penetration

testing. Nessus is extendable, as it provides a scripting language for you to write tests

specific to your system, it even provides a plug-in interface and it updates the

information about new vulnerabilities and attacks. N map is used for port scanning,

network exploration and security auditing. It uses the 3 way TCP handshaking

technology, it sends SYN which is a TCP packet sends to another computer

requesting for the connection to be establish between them, next step it receives SYN

ACK to receive the acknowledge, later again ACK is send to the computer giving

acknowledge. It scans Internet Protocols within the range and various vulnerabilities

in the network. LOIC means Low Orbit Ion Cannon, Is a network stress testing

application which is majorly used to check target attacks such as advanced persistent

attack, denial of service attacks. DDOSim is a security simulator that majorly

concentrates on the zombie hosts which are having the random IP addresses, where

the connections are done in the TCP for the target server.

6 Conclusion

This model for the layered architecture style based on the notion of services and ports

which can supply services. A layer consists of input and output ports and is modeled

as a function from input-port valuations to output-port valuations. A layered

Advanced Science and Technology Letters Vol.147 (SMART DSC-2017)

274 Copyright © 2017 SERSC

Page 8: A Defense Approach from Advanced Persistent Threat …onlinepresent.org/proceedings/vol147_2017/37.pdf · approach that is the onion layered security system for protection of cloud

architecture configuration consists then of some layer instances and an attachment

describing the connections between layers’ input and output ports. We have given a

formal definition of syntactic and semantic dependency between layers. Though

syntactic and semantic dependencies do not necessarily imply one another, we have

shown that the semantic dependency implies there flexive-transitive closure of the

syntactic dependency, and the reverse also holds for usable configurations.

References

1. Liu Shengjian, Yang Haiyan, Wang Fengni, “Design of Network Security Early-Warning

System Based on Network Defense in depth Model”, 2nd International Conference on

Measurement, Information and Control, 2013.

2. Theodoros Mavroeidakos, Angelos Michalas, Dimitrios D. Vergados, “Security

Architecture based on Defense in Depth for Cloud Computing Environment”, First

International Workshop on Big Data Sciences, Technologies and Applications (BDSTA

2016).

3. J. Vijaya Chandra, Narasimham Challa and MD. Ali Hussain, “Data and Information

Storage Security from Advanced Persistent Attack in Cloud Computing”, International

Journal of Applied Engineering Research, 2014.

4. Francisco Rocha, Thomas Gross, Aad van Moorsel, “Defense-in-depth Against Malicious

Insiders in the Cloud”, IEEE International Conference on Cloud Engineering 2013.

5. J. Vijaya Chandra, Narasimham Challa, Sai Kiran Pasupuleti, Thirupathi RK, Krishna RV,

“Numerical Formulation and Simulation of Social Networks using Graph Theory on

Social Cloud Platform”, Global Journal of Pure and Applied Mathematics. 2015;

11(2):1253–64.

6. A. Awasthi and R. Gupta, "Multiple hypervisor based Open Stack cloud and VM

migration", 6th International Conference - Cloud System and Big Data Engineering

(Confluence), Noida, 2016, pp. 130-134.

7. M. Anisetti, C. A. Ardagna, E. Damiani, F. Gaudenzi and R. Veca, "Toward Security and

Performance Certification of Open Stack", 2015 IEEE 8th International Conference on

Cloud Computing, New York City, NY, 2015, pp. 564-571.

8. J. Vijaya Chandra, Narasimham Challa, Sai Kiran Pasupuleti, “Intelligence based Defense

System to Protect from Advanced Persistent Threat by means of Social Engineering on

Social Cloud Platform”, Indian Journal of Science and Technology, Volume 8, Issue 28,

October 2015.

9. K. Jutawongcharoen, V. Varavithya, K. Lekdee, A. Chaichit and T. Sribuddee, "The

implementation of the UniNet's research DMZ", International Computer Science and

Engineering Conference (ICSEC), 2016.

10. A. Babar and B. Ramsey, "Tutorial: Building Secure and Scalable Private Cloud

Infrastructure with Open Stack", 2015 IEEE 19th International Enterprise Distributed

Object Computing Workshop, Adelaide, SA, 2015.

11. M. Buvaneswari, M. P. Loganathan and S. Sangeetha, "Cloud challenges of load balancing

and security issues using ICLoS algorithm", 2017 2nd International Conference on

Computing and Communications Technologies (ICCCT), Chennai, 2017, pp. 103-105.

Advanced Science and Technology Letters Vol.147 (SMART DSC-2017)

Copyright © 2017 SERSC 275