intrusion prevention and detection in grid computing the
play

Intrusion Prevention and Detection in Grid computing - The ALICE - PowerPoint PPT Presentation

Intrusion Prevention and Detection in Grid computing - The ALICE Case 21st International Conference on Computing in High Energy and Nuclear Physics Outline: Introduction Threat model Intrusion prevention Intrusion detection


  1. Intrusion Prevention and Detection in Grid computing - The ALICE Case 21st International Conference on Computing in High Energy and Nuclear Physics Outline: Introduction ➢ Threat model ➢ Intrusion prevention ➢ Intrusion detection ➢ Summary ➢ Andrés Gómez, Camilo Lara, Udo Kebschull for the ALICE Collaboration IRI - Goethe University Frankfurt andres.gomez@cern.ch

  2. Introduction: ALICE Grid ➢ > 70 sites ➢ > 30 countries ➢ >45000 CPU cores ➢ > 50PB of storage ➢ > 1000 users ➢ Arbitrary code execution by design ➢ Huge amount of computational power and organization reputation, a goal for adversaries ➢ Focus on HEP → data is public but integrity is important Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan Slide 2 Slide 2

  3. Grid Threat model The adversary may have one or more goals: ➢ Modify experiment data ➢ At tack experiment infrastructure -> online- offline 2018 ➢ Abuse Grid resources ➢ Steal sensitive data ➢ Compromise users' machines ➢ Denegation of service ➢ Damage the organization reputation Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 3 Slide 3

  4. Project main goals Improve computer security in the GRID by: ➢ Intrusion prevention ➢ Security by isolation ➢ Intrusion detection ➢ Analysis of Job behavior ➢ Machine learning Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 4 Slide 4

  5. Specific Grid issues we want to address ➢ No separation between different levels of privileges ➢ Job execution environment not properly enforced ➢ No multi user execution ➢ Sensitive resources not isolated ➢ No automatic way of preventing and detecting intrusions Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 5 Slide 5

  6. Objectives: Intrusion prevention ➢ We want to run the payloads in an isolated environment ➢ The Pilot Job would have unrestricted access to containers ➢ Anything running inside the container should be isolated Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 6 Slide 6

  7. Objectives: Security by isolation ➢ All components run as unprivileged users ➢ Root emulation inside the container ➢ The Jobs run with less privileged Grid user ➢ Unprivileged Isolated Multi User Pilot Jobs ➢ Use containers to achieve isolation Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 7 Slide 7

  8. Containers ➢ Lightweight, fast, disposable ➢ Virtual environments ➢ Boot in milliseconds ➢ Just a few MB of intrinsic disk/memory usage ➢ Bare metal performance is possible Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 8 Slide 8

  9. Containers vs Virtual Machines: Security Virtual Machines: Containers: ➢ More layers of protection ➢ The kernel is directly exposed ➢ Huge surface of attack ➢ Less mature technology ➢ Alone, it does not solve our requirements! ➢ Reduced surface of attack ➢ Attenuation of kernel exposition possible ➢ Less time to update (kernel bugs) ➢ Fine-grained control Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan Slide 9 Slide 9

  10. Containers: Reducing the surface of at tack ➢ Again: Use unprivileged user and containers! ➢ Use Seccomp-bpf to filter available system calls ➢ Sandboxes ➢ Tor ➢ Firefox ➢ Chrome ➢ Use LSM technologies like Appamor ➢ Optionally: use Grsecurity Linux kernel patch ➢ Optionally: use containers over VMs Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 10 Slide 10

  11. Objectives: Intrusion detection ➢ Measure Job behavior ➢ Raise alarms on possible attacks ➢ Adapt to dynamic environment ➢ Several metrics: ➢ Job and system logs ➢ System calls sequence ➢ Common monitoring data Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 11 Slide 11

  12. Intrusion detection: Machine learning ➢ Common IDS use fixed rules ➢ Machine learning methods can help to generalize ➢ Analyze “normal” behavior vs “malicious” behavior ➢ Train AI algorithm ➢ Specific algorithm under research Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 12 Slide 12

  13. Project steps Done ➢ AliEn grid running in a single machine ➢ Framework modified to execute Jobs inside an unprivileged container Todo ➢ Create a custom site for security testing - 2015 ➢ Modify Alien/JAlien to fully execute Jobs in containers - 2015 ➢ Research on Machine Learning for IDS – 2015/2016 ➢ Develop a complete prototype - 2016 Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 13 Slide 13

  14. Challenges ➢ Security vs performance ➢ What if we consider private data ➢ What if we consider external attacks ➢ How to analyze the huge amount of trace/logs data generated in a efficient way ➢ How to share information between several components of the Grid ➢ Reduce the amount of false positives and negatives Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 14 Slide 14

  15. Summary ➢ Job execution environment in the Grid has to be hardened ➢ Containers provide security by isolation among the Grid components and the underline machine ➢ We have to detect intrusions coming from Jobs ➢ Even if a new attack method is used Andrés Gómez – Frankfurt University , IRI – Andrés Gómez – Frankfurt University , IRI – CHEP 2015, Okinawa Japan CHEP 2015, Okinawa Japan Slide 15 Slide 15

  16. Thank you! Questions?

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend