blag improving the accuracy of blacklists
play

BLAG: Improving the Accuracy of Blacklists Sivaram Ramanathan 1 , - PowerPoint PPT Presentation

BLAG: Improving the Accuracy of Blacklists Sivaram Ramanathan 1 , Jelena Mirkovic 1 and Minlan Yu 2 1 University of Southern California/Information Sciences Institute 2 Harvard University IP Blacklists IP Blacklists contain a list of known


  1. BLAG: Improving the Accuracy of Blacklists Sivaram Ramanathan 1 , Jelena Mirkovic 1 and Minlan Yu 2 1 University of Southern California/Information Sciences Institute 2 Harvard University

  2. IP Blacklists • IP Blacklists contain a list of known malicious IP addresses. • IP Blacklists are commonly used to aid more sophisticated defenses such as spam filters, IDS, etc. • IP blacklists can be used as an emergency response under a novel or large volumetric attack • Easy to implement as only IP addresses are checked and can be done at line rate. 2

  3. Problems with IP Blacklists Problems Fragmented information • Focus only on specific attack types with limited vantage points. 3

  4. Problems with IP Blacklists Problems Fragmented Snapshots in information time • Focus only on specific attack types with limited vantage points. • Historical blacklist data can capture reoffending malicious addresses. 4

  5. Problems with IP Blacklists Problems Fragmented Snapshots in Reactive information time • Focus only on specific attack types with limited vantage points. • Historical blacklist data can capture reoffending malicious addresses. • Addresses are added only after a malicious event is observed. 5

  6. Problems with IP Blacklists Problems Can we aggregate blacklists in a smart way to address these problems? Fragemented Snapshots in Reactive information time • Focus only on specific attack types with limited vantage points • Historical blacklist data can capture reoffending malicious addresses • Addresses are added only after a malicious event is observed 6

  7. Fragmented Information - offenders in one given attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist Blacklists miss many attacks 1,2 and may monitor only specific a type of attack. [1] Kührer, Marc, Christian Rossow, and Thorsten Holz. "Paint it black: Evaluating the effectiveness of malware blacklists." International Workshop on Recent Advances in Intrusion Detection. Springer, Cham, 2014. [2] Pitsillidis, Andreas, et al. "Taster's choice: a comparative analysis of spam feeds." Proceedings of the 2012 Internet Measurement Conference . ACM, 2012. 7

  8. Fragmented Information - offenders in one given attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist Blacklists miss many attacks 1,2 and may monitor only specific a type of attack. [1] Kührer, Marc, Christian Rossow, and Thorsten Holz. "Paint it black: Evaluating the effectiveness of malware blacklists." International Workshop on Recent Advances in Intrusion Detection. Springer, Cham, 2014. [2] Pitsillidis, Andreas, et al. "Taster's choice: a comparative analysis of spam feeds." Proceedings of the 2012 Internet Measurement Conference . ACM, 2012. 8

  9. Fragmented Information - offenders in one given attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist Compromised machines are constantly re-used for initiating different types of attacks over time. 9

  10. Fragmented Information - offenders in one given attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist Compromised machines are constantly re-used for initiating different types of attacks over time. A Possible solution: Combining different types of blacklists can improve attack coverage. 10

  11. Snapshots in Time - offenders in one given attack 1 Day 1 Month 3 Months 6 Months Historical blacklist data (union of all offenders over time) can further be useful to improve offender detection. 11

  12. Snapshots in Time - offenders in one given attack 1 Day 1 Month 3 Months 6 Months Historical blacklist data (union of all offenders over time) can further be useful to improve offender detection. 12

  13. Snapshots in Time - offenders in one given attack 1 Day 1 Month 3 Months 6 Months Historical blacklist data (union of all offenders over time) can further be useful to improve offender detection. 13

  14. - offenders in one given attack Careful Aggregation - legitimate clients of a given network during the same attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist Blacklists accuracy varies spatially • Blacklists are maintained by individuals or organizations that use proprietary algorithms to include or exclude an address. • Blacklists could list some legitimate addresses 14

  15. - offenders in one given attack Careful Aggregation - legitimate clients of a given network during the same attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist Combining blacklists can potentially amplify the number of misclassifications. 15

  16. - offenders in one given attack Careful Aggregation - legitimate clients of a given network during the same attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist l l l a a a c c c i i i r r r o o o t t t s s s i i i H H H Combining blacklists can further potentially amplify the number of misclassifications. 16

  17. - offenders in one given attack Careful Aggregation - legitimate clients of a given network during the same attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist l l l a a a c c c i i i r r r o o o Goal: Aggregate historical blacklists and reduce Many t t t s s s i i i H H H misclassifications misclassifications. across different testing scenarios! Combining historical blacklists can further potentially amplify the number of false positives 17

  18. Blacklists are Reactive - offenders in one given attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist Addresses are usually listed after an attack takes place, cannot be used for prevention. 18

  19. Blacklists are Reactive - offenders in one given attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist Addresses are usually listed after an attack takes place, cannot be used for prevention. Possible solution: we could list groups of addresses in the same subnet (IP prefixes), hoping to capture future attackers - expansion 1. 19 [1] Zhang, Jing, et al. "On the Mismanagement and Maliciousness of Networks." NDSS. 2014.

  20. - offenders in one given attack Careful Expansion - legitimate clients of a given network during the same attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist l l l a a a c c c i i i r r r o o o t t t s s s i i i H H H Expansion can further amplify misclassifications! 20

  21. - offenders in one given attack Careful Expansion - legitimate clients of a given network during the same attack Spam DDoS Malware Combined Blacklist Blacklist Blacklist Blacklist l l l a a a c c c i i i r r r o o o Goal: Expand some addresses into prefixes that do not cause t t t s s s i i i H H H more misclassifications. Expansion can further amplify misclassifications We need a better technique to combine blacklists efficiently and select some addresses to be expanded into prefixes. 21

  22. Outline • Introduction • Quantifying problems faced by blacklists • BLAG • Datasets • Evaluation • Summary 22

  23. How BLAG Works Aggregation .... 23

  24. How BLAG Works Aggregation .... 157 Blacklists 24

  25. How BLAG Works Estimate Aggregation misclassification .... 157 Blacklists 25

  26. How BLAG Works Estimate Aggregation misclassification .... Sample inbound traffic for a network 157 Blacklists 26

  27. How BLAG Works Estimate Aggregation misclassification .... Sample inbound traffic for a network 157 Blacklists Recommendation System 27

  28. How BLAG Works Estimate Selective Aggregation misclassification Expansion .... Sample inbound traffic for a network 157 Blacklists Recommendation System 28

  29. Aggregation of Blacklists • Historical blacklist data can be useful. • However, including addresses reported way back in the past can increase the misclassifications. • PRESTA 1 showed that recently listed addresses have a higher tendency to be malicious than older ones. • BLAG uses the same metric as that of PRESTA to assign a relevance score, based on when the address was listed in a blacklist • Recently listed addresses have a higher score. [1] West, Andrew G., et al. "Spam mitigation using spatio-temporal reputations from blacklist history." Proceedings of the 26th Annual Computer Security 29 Applications Conference. ACM, 2010.

  30. Aggregation of Blacklists: Relevance Scores • For address a listed in blacklist b , ' ()* +' ! ",$ = 2 , 30

  31. Aggregation of Blacklists: Relevance Scores • For address a listed in blacklist b , ' ()* +' ! ",$ = 2 , Where, • t is the current time 31

  32. Aggregation of Blacklists: Relevance Scores • For address a listed in blacklist b , ' ()* +' ! ",$ = 2 , Where, • t is the current time • t out is the last time when an address a was listed in blacklist b 32

  33. Aggregation of Blacklists: Relevance Scores • For address a listed in blacklist b , ' ()* +' ! ",$ = 2 , Where, • t is the current time • t out is the last time when an address a was listed in blacklist b • l is constant, which ensures that the score decays over time 33

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend