Snort Cookbook: Solutions and Examples for Snort Administrators

Snort Cookbook: Solutions and Examples for Snort Administrators

Snort Cookbook: Solutions and Examples for Snort Administrators

Snort Cookbook: Solutions and Examples for Snort Administrators

eBook

$25.49  $33.99 Save 25% Current price is $25.49, Original price is $33.99. You Save 25%.

Available on Compatible NOOK devices, the free NOOK App and in My Digital Library.
WANT A NOOK?  Explore Now

Related collections and offers


Overview

If you are a network administrator, you're under a lot of pressure to ensure that mission-critical systems are completely safe from malicious code, buffer overflows, stealth port scans, SMB probes, OS fingerprinting attempts, CGI attacks, and other network intruders. Designing a reliable way to detect intruders before they get in is an essential--but often overwhelming--challenge. Snort, the defacto open source standard of intrusion detection tools, is capable of performing real-time traffic analysis and packet logging on IP network. It can perform protocol analysis, content searching, and matching. Snort can save countless headaches; the new Snort Cookbook will save countless hours of sifting through dubious online advice or wordy tutorials in order to leverage the full power of SNORT.Each recipe in the popular and practical problem-solution-discussion O'Reilly cookbook format contains a clear and thorough description of the problem, a concise but complete discussion of a solution, and real-world examples that illustrate that solution. The Snort Cookbook covers important issues that sys admins and security pros will us everyday, such as:

  • installation
  • optimization
  • logging
  • alerting
  • rules and signatures
  • detecting viruses
  • countermeasures
  • detecting common attacks
  • administration
  • honeypots
  • log analysis
But the Snort Cookbook offers far more than quick cut-and-paste solutions to frustrating security issues. Those who learn best in the trenches--and don't have the hours to spare to pore over tutorials or troll online for best-practice snippets of advice--will find that the solutions offered in this ultimate Snort sourcebook not only solve immediate problems quickly, but also showcase the best tips and tricks they need to master be security gurus--and still have a life.

Product Details

ISBN-13: 9780596552701
Publisher: O'Reilly Media, Incorporated
Publication date: 03/29/2005
Sold by: Barnes & Noble
Format: eBook
Pages: 288
File size: 3 MB

About the Author

Angela Orebaugh is an information security technologist, scientist, and author with a broad spectrum of expertise in information assurance. She synergizes her 15 years of hands-on experiences within industry, academia, and government to advise clients on information assurance strategy, management, and technologies.



Ms. Orebaugh is involved in several security initiatives with the National Institute of Standards and Technology (NIST), including technical Special Publications (800 series), the National Vulnerability Database (NVD), Security Content Automation Protocol (SCAP) project, and secure eVoting.



Ms. Orebaugh is an Adjunct Professor for George Mason Universitywhere she performs research and teaching in intrusion detection and forensics. She developed and teaches the Intrusion Detection curriculum, a core requirement for the Forensics program in the Department of Electrical and Computer Engineering. Her current research interests include peer-reviewed publications in the areas of intrusion detection and prevention, data mining, attacker profiling, user behavior analysis, and network forensics.



Ms. Orebaugh is the author of the Syngress best seller's Nmap in the Enterprise, Wireshark and Ethereal Network Protocol Analyzer Toolkit, and Ethereal Packet Sniffing. She has also co-authored the Snort Cookbook, Intrusion Prevention and Active Response, and How to Cheat at Configuring Open Source Security Tools. Angela is a frequent speaker at a variety of security conferences and technology events, including the SANS Institute and The Institute for Applied Network Security.



Ms. Orebaugh holds a Masters degree in Computer Science and a Bachelors degree in Computer Information Systems from James Madison University. She is currently completing her dissertation for her Ph.D. at George Mason University, with a concentration in Information Security.

Simon Biles is currently Director of Thinking Security Ltd. an Information Security Consultancy based near Oxford in the UK. The company deals with all aspects of InfoSec from Incident Response and Forensics through to ISO 27001 work. He is currently studying for his MSc in Forensic Computing at Shrivenham with Cranfield University. He holds a CISSP, is Certified as an ISO17799 Lead Auditor, is a Chartered IT Professional with the British Computer Society and is also a member of F3 - the UK's First Forensic Forum. Currently he is involved in a project to define and support best practices in Forensics - you can find out more about this at the Open Forensics Group.

Jake Babbin works as a contractor with a government agency filling the role of Intrusion Detection Team Lead. He has worked in both private industry as a security professional and in government space in a variety of IT security roles. He is a speaker at several IT security conferences and is a frequent assistant in SANS Security Essentials Bootcamp, Incident Handling and Forensics courses. Jake lives in Virginia.

Table of Contents

Prefacevii
1Installation and Optimization1
1.1Installing Snort from Source on Unix1
1.2Installing Snort Binaries on Linux4
1.3Installing Snort on Solaris5
1.4Installing Snort on Windows7
1.5Uninstalling Snort from Windows12
1.6Installing Snort on Mac OS X14
1.7Uninstalling Snort from Linux16
1.8Upgrading Snort on Linux17
1.9Monitoring Multiple Network Interfaces17
1.10Invisibly Tapping a Hub19
1.11Invisibly Sniffing Between Two Network Points19
1.12Invisibly Sniffing 100 MB Ethernet21
1.13Sniffing Gigabit Ethernet22
1.14Tapping a Wireless Network23
1.15Positioning Your IDS Sensors24
1.16Capturing and Viewing Packets27
1.17Logging Packets That Snort Captures30
1.18Running Snort to Detect Intrusions33
1.19Reading a Saved Capture File35
1.20Running Snort as a Linux Daemon36
1.21Running Snort as a Windows Service37
1.22Capturing Without Putting the Interface into Promiscuous Mode39
1.23Reloading Snort Settings39
1.24Debugging Snort Rules40
1.25Building a Distributed IDS (Plain Text)41
1.26Building a Distributed IDS (Encrypted)44
2Logging, Alerts, and Output Plug-ins51
2.1Logging to a File Quickly51
2.2Logging Only Alerts52
2.3Logging to a CSV File54
2.4Logging to a Specific File56
2.5Logging to Multiple Locations56
2.6Logging in Binary58
2.7Viewing Traffic While Logging60
2.8Logging Application Data61
2.9Logging to the Windows Event Viewer63
2.10Logging Alerts to a Database64
2.11Installing and Configuring MySQL65
2.12Configuring MySQL for Snort67
2.13Using PostgreSQL with Snort and ACID70
2.14Logging in PCAP Format (TCPDump)74
2.15Logging to Email75
2.16Logging to a Pager or Cell Phone77
2.17Optimizing Logging78
2.18Reading Unified Logged Data80
2.19Generating Real-Time Alerts81
2.20Ignoring Some Alerts82
2.21Logging to System Logfiles82
2.22Fast Logging83
2.23Logging to a Unix Socket84
2.24Not Logging86
2.25Prioritizing Alerts87
2.26Capturing Traffic from a Specific TCP Session88
2.27Killing a Specific Session89
3Rules and Signatures90
3.1How to Build Rules90
3.2Keeping the Rules Up to Date94
3.3Basic Rules You Shouldn't Leave Home Without98
3.4Dynamic Rules100
3.5Detecting Binary Content102
3.6Detecting Malware103
3.7Detecting Viruses104
3.8Detecting IM105
3.9Detecting P2P107
3.10Detecting IDS Evasion110
3.11Countermeasures from Rules114
3.12Testing Rules115
3.13Optimizing Rules116
3.14Blocking Attacks in Real Time117
3.15Suppressing Rules118
3.16Thresholding Alerts118
3.17Excluding from Logging119
3.18Carrying Out Statistical Analysis120
4Preprocessing: An Introduction125
4.1Detecting Stateless Attacks and Stream Reassembly126
4.2Detecting Fragmentation Attacks and Fragment Reassembly with Frag2131
4.3Detecting and Normalizing HTTP Traffic136
4.4Decoding Application Traffic141
4.5Detecting Port Scans and Talkative Hosts142
4.6Getting Performance Metrics149
4.7Experimental Preprocessors155
4.8Writing Your Own Preprocessor156
5Administrative Tools157
5.1Managing Snort Sensors157
5.2Installing and Configuring IDScenter159
5.3Installing and Configuring SnortCenter167
5.4Installing and Configuring Snortsnarf173
5.5Running Snortsnarf Automatically175
5.6Installing and Configuring ACID175
5.7Securing ACID180
5.8Installing and Configuring Swatch181
5.9Installing and Configuring Barnyard183
5.10Administering Snort with IDS Policy Manager184
5.11Integrating Snort with Webmin190
5.12Administering Snort with HenWen196
5.13Newbies Playing with Snort Using EagleX201
6Log Analysis203
6.1Generating Statistical Output from Snort Logs203
6.2Generating Statistical Output from Snort Databases207
6.3Performing Real-Time Data Analysis208
6.4Generating Text-Based Log Analysis212
6.5Creating HTML Log Analysis Output214
6.6Tools for Testing Signatures215
6.7Analyzing and Graphing Logs220
6.8Analyzing Sniffed (Pcap) Traffic223
6.9Writing Output Plug-ins224
7Miscellaneous Other Uses225
7.1Monitoring Network Performance225
7.2Logging Application Traffic233
7.3Recognizing HTTP Traffic on Unusual Ports234
7.4Creating a Reactive IDS235
7.5Monitoring a Network Using Policy-Based IDS238
7.6Port Knocking240
7.7Obfuscating IP Addresses243
7.8Passive OS Fingerprinting244
7.9Working with Honeypots and Honeynets250
7.10Performing Forensics Using Snort252
7.11Snort and Investigations253
7.12Snort as Legal Evidence in the U.S.257
7.13Snort as Evidence in the U.K.258
7.14Snort as a Virus Detection Tool260
7.15Staying Legal263
Index265
From the B&N Reads Blog

Customer Reviews