survivor a fine grained intrusion response and recovery
play

Survivor: A Fine-Grained Intrusion Response and Recovery Approach - PowerPoint PPT Presentation

Survivor: A Fine-Grained Intrusion Response and Recovery Approach for Commodity Operating Systems ACSAC, December 13th, 2019 1 HP Labs, United Kingdom (ronny.chevalier@hp.com, david.plaquin@hp.com, cid@hp.com) 2 CIDRE Team,


  1. Survivor: A Fine-Grained Intrusion Response and Recovery Approach for Commodity Operating Systems ACSAC, December 13th, 2019 1 HP Labs, United Kingdom (ronny.chevalier@hp.com, david.plaquin@hp.com, cid@hp.com) 2 CIDRE Team, CentraleSupélec/Inria/CNRS/IRISA, France (ronny.chevalier@centralesupelec.fr, guillaume.hiet@centralesupelec.fr) Ronny Chevalier 1,2 David Plaquin 1 Chris Dalton 1 Guillaume Hiet 2

  2. Agenda Problem Statement Approach and Prototype Evaluation Conclusion 1

  3. Preventive Security is not Sufficient Examples of preventive security mechanisms • Access control • Cryptography • Firewalls 2

  4. Preventive Security is not Sufficient Examples of preventive security mechanisms • Access control • Cryptography • Firewalls Attackers will eventually bypass our security policy • (Unknown) vulnerability • System not updated • Misconfiguration 2

  5. Preventive Security is not Sufficient Examples of preventive security mechanisms • Access control • Cryptography • Firewalls Attackers will eventually bypass our security policy • (Unknown) vulnerability • System not updated • Misconfiguration Operating systems should not only prevent but detect and survive intrusions 2

  6. Commodity Operating Systems Can Detect but Cannot Survive Intrusions e.g., Antivirus software share many aspects of host-based IDSs 2 2Morin and Mé, “Intrusion detection and virology: an analysis of differences, similarities and complementariness”. 3 Intrusion Detection Systems 1 exist in commodity OSs 1Anderson, Computer Security Threat Monitoring and Surveillance ; Denning, “An Intrusion-Detection Model”.

  7. Commodity Operating Systems Can Detect but Cannot Survive Intrusions e.g., Antivirus software share many aspects of host-based IDSs 2 What can we do after a system has been compromised? Eventually we want to patch the system 2Morin and Mé, “Intrusion detection and virology: an analysis of differences, similarities and complementariness”. 3 Intrusion Detection Systems 1 exist in commodity OSs 1Anderson, Computer Security Threat Monitoring and Surveillance ; Denning, “An Intrusion-Detection Model”.

  8. Commodity Operating Systems Can Detect but Cannot Survive Intrusions e.g., Antivirus software share many aspects of host-based IDSs 2 What can we do after a system has been compromised? Eventually we want to patch the system What should we do while waiting for the patches? Deliver service despite the attacker’s presence 2Morin and Mé, “Intrusion detection and virology: an analysis of differences, similarities and complementariness”. 3 Intrusion Detection Systems 1 exist in commodity OSs 1Anderson, Computer Security Threat Monitoring and Surveillance ; Denning, “An Intrusion-Detection Model”.

  9. • Limitations: the system is still vulnerable and can be reinfected • Limitations: coarse-grained responses and few host-based solutions Related Work: Survivability, Recovery, and Response Intrusion Survivability 3 • Trade-off between the availability and the security risk Intrusion Recovery 4 • Restore the system in a safe state when an intrusion is detected Intrusion Response 5 • Limit the impact of an intrusion on the system 4 • Limitations: lack of focus on commodity OSs 3Knight and Strunk, “Achieving Critical System Survivability Through Software Architectures”; Ellison et al., Survivable Network Systems: An emerging discipline .

  10. • Limitations: coarse-grained responses and few host-based solutions Related Work: Survivability, Recovery, and Response Intrusion Survivability 3 • Trade-off between the availability and the security risk Intrusion Recovery 4 • Restore the system in a safe state when an intrusion is detected Intrusion Response 5 • Limit the impact of an intrusion on the system 4Goel et al., “The Taser Intrusion Recovery System”; Xiong, Jia, and Liu, “SHELF: Preserving Business Continuity and Availability in an Intrusion Recovery System”. 4 • Limitations: lack of focus on commodity OSs • Limitations: the system is still vulnerable and can be reinfected 3Knight and Strunk, “Achieving Critical System Survivability Through Software Architectures”; Ellison et al., Survivable Network Systems: An emerging discipline .

  11. Related Work: Survivability, Recovery, and Response Intrusion Survivability 3 • Trade-off between the availability and the security risk Intrusion Recovery 4 • Restore the system in a safe state when an intrusion is detected Intrusion Response 5 • Limit the impact of an intrusion on the system 4Goel et al., “The Taser Intrusion Recovery System”; Xiong, Jia, and Liu, “SHELF: Preserving Business Continuity and Availability in an Intrusion Recovery System”. 5Balepin et al., “Using Specification-Based Intrusion Detection for Automated Response”; Shameli-Sendi, Cheriet, and Hamou-Lhadj, “Taxonomy of Intrusion Risk Assessment and Response System”. 4 • Limitations: lack of focus on commodity OSs • Limitations: the system is still vulnerable and can be reinfected • Limitations: coarse-grained responses and few host-based solutions 3Knight and Strunk, “Achieving Critical System Survivability Through Software Architectures”; Ellison et al., Survivable Network Systems: An emerging discipline .

  12. Related Work: Survivability, Recovery, and Response Intrusion Survivability 3 • Trade-off between the availability and the security risk Intrusion Recovery 4 • Restore the system in a safe state when an intrusion is detected Intrusion Response 5 • Limit the impact of an intrusion on the system Existing approaches do not allow commodity OSs to survive intrusions while maintaining the availability of the services 4Goel et al., “The Taser Intrusion Recovery System”; Xiong, Jia, and Liu, “SHELF: Preserving Business Continuity and Availability in an Intrusion Recovery System”. 5Balepin et al., “Using Specification-Based Intrusion Detection for Automated Response”; Shameli-Sendi, Cheriet, and Hamou-Lhadj, “Taxonomy of Intrusion Risk Assessment and Response System”. 4 • Limitations: lack of focus on commodity OSs • Limitations: the system is still vulnerable and can be reinfected • Limitations: coarse-grained responses and few host-based solutions 3Knight and Strunk, “Achieving Critical System Survivability Through Software Architectures”; Ellison et al., Survivable Network Systems: An emerging discipline .

  13. Problem Addressed availability and security risk ? Prevent Detect Survive 5 How to design an OS so that it can survive ongoing intrusions by making a trade-off between

  14. Agenda Problem Statement Approach and Prototype Evaluation Conclusion 6

  15. Running Example Service: Gitea, a Git Self-Hosting Server Open source clone of Github (git repositories, bug tracking,...) Intrusion: Ransomware It compromises data availability 7

  16. Approach Overview Illustrative Example Running Example Gitea infected with some ransomware When Detected • Recovery: We restore the service and the encrypted files to a previous state • Apply restrictions: We remove the ability to write on the file system Positive Impact Degraded Mode 8 If the ransomware reinfects the service → cannot compromise the files Users can no longer push to repositories → trade-off between availability and security risk

  17. Approach Overview Checkpoint & Log Store Store Checkpoint Log Checkpoint Monitor Logs States Detection During the normal operation of the system Intrusion Filesystem Network Devices Apache Gitea Operating System 9 Service n

  18. Approach Overview Checkpoint & Log Store Store Checkpoint Log Checkpoint Monitor Logs States Detection During the normal operation of the system Intrusion Filesystem Network Devices Apache Gitea Operating System 9 Service n

  19. Approach Overview 1. Periodic checkpointing Store Store Checkpoint Log Checkpoint Monitor Logs States Checkpoint & Log During the normal operation of the system Detection Intrusion Filesystem Network Devices Apache Gitea Operating System 9 Service n

  20. Approach Overview 1. Periodic checkpointing Store Store Checkpoint Log Checkpoint Monitor Logs States 2. Log file write accesses Checkpoint & Log During the normal operation of the system Detection Intrusion Filesystem Network Devices Apache Gitea Operating System 9 Service n

  21. Approach Overview States Use Use files Restore restrictions Apply service Restore Alert Monitor Logs / How our approach allows the system to survive intrusions after their detection? Policies Recovery & Response Detection Intrusion Filesystem Network Devices Apache Gitea Operating System 10 Service n

  22. Approach Overview States Use Use files Restore restrictions Apply service Restore Alert Monitor Logs / How our approach allows the system to survive intrusions after their detection? Policies Recovery & Response Detection Intrusion Filesystem Network Devices Apache Gitea Operating System 10 Service n

  23. Approach Overview Logs / Use Use files Restore restrictions Apply service Restore Alert Monitor States Policies How our approach allows the system to survive intrusions after their detection? 1. Restore infected objects Recovery & Response Detection Intrusion Filesystem Network Devices Apache Gitea Operating System 10 Service n

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend