WO2015001969A1 - 不正アクセス検知システム及び不正アクセス検知方法 - Google Patents
不正アクセス検知システム及び不正アクセス検知方法 Download PDFInfo
- Publication number
- WO2015001969A1 WO2015001969A1 PCT/JP2014/066272 JP2014066272W WO2015001969A1 WO 2015001969 A1 WO2015001969 A1 WO 2015001969A1 JP 2014066272 W JP2014066272 W JP 2014066272W WO 2015001969 A1 WO2015001969 A1 WO 2015001969A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- authentication information
- unauthorized access
- host
- unit
- program
- Prior art date
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1491—Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
Definitions
- the present invention relates to an unauthorized access detection system and an unauthorized access detection method.
- This malware has been confirmed to be infected from various infection routes. For example, by pretending to be an e-mail attachment, the user accidentally clicks and installs it, or disguises general software distributed on a website. Malware, malware pretending to be a P2P file, infection caused by automatically downloading and installing malware when browsing a website containing attack codes with a vulnerable web browser.
- authentication information for example, account name and password
- brute-forced login that attempts an brute force combination of account name and password by an attacker
- the authentication is performed using legitimate authentication information stolen from the user in some way.
- IPS Intrusion Prevention System
- malware signatures In response to these malware infections, anti-virus vendors create malware signatures to prevent hosts from being infected with malware. However, since the signature requires detailed analysis of the malware, it takes time to create the signature.
- DLP Data Loss Prevention or Data Leak Prevention
- information-centric control see, for example, Non-Patent Documents 2 to 4
- DLP monitors access and transmission of confidential information, and prevents it when sending it to the outside.
- the conventional technology has a problem in that it may not be possible to appropriately specify unauthorized access or identify a program that performs unauthorized access.
- an object of the present invention is to appropriately identify unauthorized access or identify a program that performs unauthorized access.
- the unauthorized access detection system sets authentication information generated by the generation unit on the host, and generates authentication information to be leaked to the outside.
- a detection unit that detects access to content using the authentication information, and an access that uses the authentication information is detected by the detection unit, the access unit And a specifying unit that specifies as unauthorized access.
- the unauthorized access detection method is an unauthorized access detection method executed by an unauthorized access detection system, and includes a generation step for generating authentication information to be leaked to the outside, and the authentication information generated by the generation step on the host.
- An operation step for setting and operating the analysis target program on the host, a detection step for detecting access to content using the authentication information, and an access using the authentication information detected by the detection step Includes a specifying step of specifying the access as unauthorized access.
- the unauthorized access detection system includes: a generation unit that generates authentication information; an operation unit that sets authentication information generated by the generation unit on a host device and operates an analysis target program on the host; and the authentication A detection unit that detects unauthorized access to content using information, and a program that operates on a host in which the authentication information is set when the detection unit detects unauthorized access using the authentication information, And a specifying unit that specifies as a program for performing information leakage.
- the unauthorized access detection method is an unauthorized access detection method executed by the unauthorized access detection system, wherein a generation step for generating authentication information, and authentication information generated by the generation step are set on the host device, An operation step of operating an analysis target program on the host, a detection step of detecting unauthorized access to content using the authentication information, and an unauthorized access using the authentication information detected by the detection step And a specifying step of specifying a program operating on the host in which the authentication information is set as a program for leaking information.
- the unauthorized access detection system and unauthorized access detection method disclosed in the present application can appropriately identify unauthorized access or a program that performs unauthorized access.
- FIG. 1 is a diagram illustrating an example of a configuration of an unauthorized access detection system according to the first embodiment.
- FIG. 2 is a diagram for explaining analysis authentication information leakage processing and processing for monitoring unauthorized access by a service in which analysis authentication information is set in the unauthorized access detection system according to the first embodiment.
- FIG. 3 is a block diagram showing the configuration of the authentication information management apparatus according to the first embodiment.
- FIG. 4 is a block diagram showing the configuration of the analysis host according to the first embodiment.
- FIG. 5 is a block diagram illustrating a configuration of the server according to the first embodiment.
- FIG. 6 is a diagram for explaining information leakage detection processing using authentication information in the unauthorized access detection system according to the first embodiment.
- FIG. 1 is a diagram illustrating an example of a configuration of an unauthorized access detection system according to the first embodiment.
- FIG. 2 is a diagram for explaining analysis authentication information leakage processing and processing for monitoring unauthorized access by a service in which analysis authentication information is set in the unauthorized access detection system according to
- FIG. 7 is a block diagram showing the configuration of the unauthorized access information management apparatus according to the first embodiment.
- FIG. 8 is a diagram for explaining processing when filtering a host of an attacker who performs unauthorized access in the unauthorized access detection system according to the first embodiment.
- FIG. 9 is a diagram illustrating processing for preventing unauthorized access in the unauthorized access detection system according to the first embodiment.
- FIG. 10 is a flowchart for explaining the flow of unauthorized access detection processing in the server of the unauthorized access detection system according to the first embodiment.
- FIG. 11 is a diagram illustrating an example of a configuration of an unauthorized access detection system according to the second embodiment.
- FIG. 12 is a diagram for explaining analysis authentication information leakage processing and processing for monitoring unauthorized access by a service in which analysis authentication information is set in the unauthorized access detection system according to the second embodiment.
- FIG. 13 is a block diagram showing the configuration of the authentication information management apparatus according to the second embodiment.
- FIG. 14 is a diagram illustrating an example of a table stored in the analysis authentication information storage unit.
- FIG. 15 is a block diagram illustrating a configuration of an analysis host according to the second embodiment.
- FIG. 16 is a diagram for explaining analysis processing using single and plural pieces of authentication information.
- FIG. 17 is a block diagram illustrating a configuration of a server according to the second embodiment.
- FIG. 18 is a diagram for explaining information leakage detection processing using authentication information in the unauthorized access detection system according to the second embodiment.
- FIG. 19 is a diagram for explaining a process for identifying malware that leaks information in the unauthorized access detection system according to the second embodiment.
- FIG. 20 is a flowchart for explaining the flow of unauthorized access detection processing in the server of the unauthorized access detection system according to the second embodiment.
- FIG. 21 is a diagram illustrating a computer that executes an unauthorized access detection program.
- FIG. 1 is a diagram illustrating an example of a configuration of an unauthorized access detection system according to the first embodiment.
- the unauthorized access detection system 100 includes an authentication information management device 10, an analysis host 20, server groups 30A to 30C, and an unauthorized access information management device 40.
- the authentication information management apparatus 10 the analysis host 20, and the server groups 30A to 30C are connected via the Internet 50, respectively.
- the server groups 30A to 30C are referred to as servers 30 when a single server is described without particular distinction.
- the authentication information management device 10 generates authentication information for analysis, and manages the correspondence between the generated authentication information and a program for setting the authentication information. Also, the authentication information management apparatus 10 transmits to the analysis host 20. At this time, the generated authentication information corresponds to each of the servers 30A to 30C, and service site information, an account name, and a password are generated as the authentication information.
- the service site information is information on servers that provide services for monitoring unauthorized access using authentication information for analysis, and is, for example, the IP addresses or FQDNs of the server groups 30A to 30C. In addition, the account name and password are randomly generated and are not actually used.
- the server groups 30A to 30C are servers that manage Web site contents, and are servers that allow unauthorized access by using authentication information that is intentionally leaked to an attacker. For example, when there is an access using the leaked authentication information, the server groups 30A to 30C specify that the access is unauthorized access, and host information (for example, the attacker who performed the unauthorized access) IP address) is acquired and transmitted to the unauthorized access information management apparatus 40.
- host information for example, the attacker who performed the unauthorized access
- the unauthorized access management device 40 manages host information of an attacker who has performed unauthorized access, and transmits the host information to the server groups 30A to 30C. As a result, the host of the attacker who made unauthorized access to the server groups 30A to 30C is targeted for filtering in various services.
- the analysis host 20 first sets the authentication information generated by the authentication information management apparatus 10 as the authentication information of a specific service on the analysis host, and operates the program.
- the analyzed program is a malware that leaks information, it accesses a file or registry in which the authentication information is stored (see (1) in FIG. 2).
- the analysis host 20 secretly leaks the authentication information to an external attacker without the user's consent (see (2) in FIG. 2).
- FIG. 3 is a block diagram showing the configuration of the authentication information management apparatus according to the first embodiment.
- the authentication information management apparatus 10 includes a communication processing unit 11, a control unit 12, and a storage unit 13.
- the communication processing unit 11 controls communication related to various information exchanged between the analysis host 20 and the server groups 30A to 30C to be connected. For example, the communication processing unit 11 transmits the generated authentication information to the analysis host 20. Further, for example, the communication processing unit 11 receives authentication information used for unauthorized access from the server groups 30A to 30C.
- the storage unit 13 includes an analysis authentication information storage unit 13a as shown in FIG.
- the storage unit 13 is, for example, a semiconductor memory element such as a RAM (Random Access Memory) or a flash memory, or a storage device such as a hard disk or an optical disk.
- a semiconductor memory element such as a RAM (Random Access Memory) or a flash memory
- a storage device such as a hard disk or an optical disk.
- the analysis authentication information storage unit 13a stores a table in which a correspondence relationship between the authentication authentication information generated by the generation unit 12a described later and a program in which the authentication information is set is defined.
- the analysis authentication information storage unit 13a stores, for example, an account name that is not used in an actual service.
- the analysis authentication information storage unit 13a stores a sufficiently complex character string that is difficult to guess as a password. This is to identify a brute force login attack when identifying whether or not the information is leaked during login.
- control unit 12 includes a generation unit 12a and a management unit 12b.
- control unit 12 is an electronic circuit such as a CPU (Central Processing Unit) or MPU (Micro Processing Unit) or an integrated circuit such as an ASIC (Application Specific Integrated Circuit) or FPGA (Field Programmable Gate Array).
- CPU Central Processing Unit
- MPU Micro Processing Unit
- ASIC Application Specific Integrated Circuit
- FPGA Field Programmable Gate Array
- the generation unit 12a generates authentication information that is leaked to the outside.
- the generation unit 12a is a combination of the IP addresses or FQDNs of the server groups 30A to 30C and randomly generated account names and passwords as analysis authentication information to be leaked to the attacker.
- the generated authentication information may correspond to various types of services, such as SSH (Secure SHell), FTP (File Transfer Protocol), POP (Post Office Protocol), and the like.
- the generated authentication authentication information is a sufficiently long unique character string that is randomly generated.
- the management unit 12b transmits the authentication information generated by the generation unit 12a to the analysis host 20.
- the authentication information transmitted here is set on the analysis host 20 and executes the analysis target program. Further, the management unit 12b receives a set of authentication information corresponding to the program executed by the analysis host 20, and associates the authentication information with a set of authentication information corresponding to the program in the analysis authentication information storage unit 13a. Store.
- FIG. 4 is a block diagram showing the configuration of the analysis host according to the first embodiment.
- the analysis host 20 includes a communication processing unit 21, a control unit 22, and a storage unit 23.
- the communication processing unit 21 controls communication related to various types of information exchanged with the authentication information management apparatus 10 and the server groups 30A to 30C to be connected. For example, the communication processing unit 21 receives authentication information from the authentication information management apparatus 10. For example, the communication processing unit 21 transmits authentication information to an external attacker. When the authentication information is received from the authentication information management apparatus 10, the received authentication information is stored in an analysis authentication information storage unit 23a described later.
- the storage unit 23 includes an analysis authentication information storage unit 23a as shown in FIG.
- the storage unit 23 is, for example, a semiconductor memory element such as a RAM (Random Access Memory) or a flash memory, or a storage device such as a hard disk or an optical disk.
- a semiconductor memory element such as a RAM (Random Access Memory) or a flash memory
- a storage device such as a hard disk or an optical disk.
- the analysis authentication information storage unit 23a stores the authentication information for analysis generated by the authentication information management apparatus 10 described above.
- the analysis authentication information storage unit 23a stores service site information, an account name, a password, and the like as authentication information used for analysis.
- the service site information is, for example, information related to the servers 30A to 30C that provide services for monitoring unauthorized access using the authentication information for analysis.
- the IP address or FQDN (Fully Qualified Domain Name) is used. is there.
- the analysis authentication information storage unit 23a stores, for example, an account name that is not used in an actual service.
- the analysis authentication information storage unit 23a stores a sufficiently complex character string that is difficult to guess as a password. This is to identify a brute force login attack when identifying whether or not the information is leaked during login.
- control unit 22 includes a setting unit 22a and an operation unit 22b.
- control unit 22 is an electronic circuit such as a CPU (Central Processing Unit) or MPU (Micro Processing Unit) or an integrated circuit such as an ASIC (Application Specific Integrated Circuit) or FPGA (Field Programmable Gate Array).
- CPU Central Processing Unit
- MPU Micro Processing Unit
- ASIC Application Specific Integrated Circuit
- FPGA Field Programmable Gate Array
- the setting unit 22a sets the authentication information generated by the generation unit 12a of the authentication information management apparatus 10 as authentication information of a specific service. For example, the setting unit 22a acquires authentication information from the analysis authentication information storage unit 23a, and sets the acquired authentication information as authentication information for a specific service.
- the operation unit 22b operates a service client application (SSH, FTP, POP, etc.) as an analysis target program on the analysis host 20 in which the authentication information is set by the setting unit 22a. Then, the operating unit 22b notifies the set of authentication information corresponding to the executed program.
- the operated program is a malware that leaks information
- the authentication information to be leaked may be any kind of service, as long as it is possible to confirm whether or not there is a login of the leaked authentication information on the server 30 side providing the service.
- the service may be prepared for analysis or an actual service may be used.
- FIG. 5 is a block diagram illustrating a configuration of the server according to the first embodiment.
- the server 30 includes a communication processing unit 31, a control unit 32, and a storage unit 33.
- the communication processing unit 31 controls communication related to various types of information exchanged with the connected authentication information management apparatus 10, the analysis host 20, and the like. For example, the communication processing unit 31 transmits authentication information used for unauthorized access to the authentication information management apparatus 10. Further, the communication processing unit 31 receives the analysis authentication information from the authentication information management apparatus 10. The analysis authentication information received here is stored in the analysis authentication information storage unit 33a.
- the storage unit 33 includes an analysis authentication information storage unit 33a and an unauthorized host information storage unit 33b.
- the storage unit 33 is, for example, a semiconductor memory device such as a RAM (Random Access Memory) or a flash memory, or a storage device such as a hard disk or an optical disk.
- the analysis authentication information storage unit 33a stores a list of analysis authentication information generated by the authentication information management apparatus 10 described above.
- the list of authentication information stored in the analysis authentication information storage unit 33a is used by the detection unit 32a described later to determine whether or not the login is unauthorized access.
- the analysis authentication information storage unit 33a stores service site information, an account name, a password, and the like as authentication information used for analysis.
- the service site information is, for example, information related to the server 30 that provides a service for monitoring unauthorized access using analysis information for analysis, and is, for example, an IP address or an FQDN (Fully Qualified Domain Name).
- the analysis authentication information storage unit 33a stores, for example, an account name that is not used in an actual service. Further, the analysis authentication information storage unit 33a stores a sufficiently complex character string that is difficult to guess as a password. This is to identify a brute force login attack when identifying whether or not the information is leaked during login.
- the unauthorized host information storage unit 33b stores information on the host that performed unauthorized access.
- the unauthorized host information storage unit 33b stores an IP address as information on the host that performed unauthorized access.
- control unit 32 includes a detection unit 32a, a specification unit 32b, a storage unit 32c, and an access prevention unit 32d.
- control unit 32 is an electronic circuit such as a CPU (Central Processing Unit) or MPU (Micro Processing Unit), or an integrated circuit such as an ASIC (Application Specific Integrated Circuit) or FPGA (Field Programmable Gate Array).
- CPU Central Processing Unit
- MPU Micro Processing Unit
- ASIC Application Specific Integrated Circuit
- FPGA Field Programmable Gate Array
- the detection unit 32 a detects access to content using the authentication information generated by the generation unit 12 a of the authentication information management device 10. Specifically, the detection unit 32a determines whether the authentication information used for accessing the content matches the authentication information stored in the analysis authentication information storage unit 33a.
- the specifying unit 32b specifies the access as unauthorized access. For example, when the login event occurs for the content for which the analysis account corresponding to the analysis authentication information is prepared, the specifying unit 32b displays the authentication information used for the login as the analysis authentication information storage unit. It is determined whether it is included in the authentication authentication information stored in 33a.
- the identification unit 32b identifies the login as unauthorized access when the authentication information used for login is included in the list of analysis authentication information stored in the analysis authentication information storage unit 33a. Authentication information used for unauthorized access is transmitted to the authentication information management apparatus 10.
- the storage unit 32c acquires information on the host that performed the access specified as the unauthorized access by the specifying unit 32b, and stores the acquired information in the unauthorized host information storage unit 33b. In addition, the storage unit 32 c transmits the acquired host information to the unauthorized access information management device 40.
- the access prevention unit 32d detects access from the host specified by the host information stored in the unauthorized host information storage unit 33b, and prevents access from the host. For example, the access prevention unit 32d determines whether or not the host that attempts to log in is included in the attacker host information. If the host is included as a result of the determination, the access preventing unit 32d determines that the login is by the attacker and logs in. Cut off.
- FIG. 6 is a diagram for explaining information leakage detection processing using authentication information in the unauthorized access detection system according to the first embodiment.
- the authentication information management apparatus 10 of the unauthorized access detection system 100 performs unique analysis authentication information (a set of a server providing service, an account name and password information) every time a program is analyzed. (See (1) of FIG. 6).
- the generated authentication authentication information is set on the analysis host 20 that executes the program (see (2) in FIG. 6), and the analysis target program is executed (see (3) in FIG. 6).
- the analysis host 20 notifies the authentication information management apparatus 10 of a set of authentication information corresponding to the executed program (see (4) in FIG. 6).
- the authentication information management apparatus 10 generates and notifies the generated analysis authentication information to the server 30 that provides the service (see (5) in FIG. 6).
- the analysis host 20 transmits the set analysis authentication information to the attacker in the case of malware in which the information leaks (see (6) in FIG. 6). At this point, it is not necessary to identify whether the program has leaked information.
- the attacker uses the leaked authentication information to make unauthorized access to the service and try to log in (see (7) in FIG. 6).
- the server 30 that provides the service identifies whether or not the login is a login using analysis authentication information. If the login is using the analysis authentication information, the server 30 detects unauthorized access. (See (8) in FIG. 6). At this time, by acquiring and storing information of the host that performed unauthorized access, the host information is subject to filtering in various services.
- the communication processing unit 41 controls communication related to various information exchanged with the authentication information management apparatus 10, the analysis host 20, the server 30, and the like connected thereto.
- the communication processing unit 31 receives information on the host that performed unauthorized access from the server 30.
- the communication processing unit 41 transmits information on the host that performed unauthorized access to the server groups 30A to 30C.
- the storage unit 43 includes an unauthorized host information storage unit 43a and a server information storage unit 43b.
- the storage unit 43 is, for example, a semiconductor memory element such as a RAM (Random Access Memory) or a flash memory, or a storage device such as a hard disk or an optical disk.
- the unauthorized host information storage unit 43a stores a list of host information on which unauthorized access has been made (hereinafter sometimes referred to as an attacker host information list). For example, the unauthorized host information storage unit 43a stores IP addresses as a list of host information that has made unauthorized access.
- the information stored here is a list of host information collected from the server groups 30A to 30C.
- the server information storage unit 43b stores address information of a server that notifies information of a host that has performed unauthorized access.
- the information stored here is referred to when the transmission unit 42b described later transmits information on the host that has performed unauthorized access to the server 30.
- control unit 42 includes a storage unit 42a and a transmission unit 42b.
- control unit 42 is an electronic circuit such as a CPU (Central Processing Unit) or MPU (Micro Processing Unit) or an integrated circuit such as an ASIC (Application Specific Integrated Circuit) or FPGA (Field Programmable Gate Array).
- CPU Central Processing Unit
- MPU Micro Processing Unit
- ASIC Application Specific Integrated Circuit
- FPGA Field Programmable Gate Array
- the storage unit 42a receives the information on the host that performed the unauthorized access transmitted from the server 30, and stores the information on the host that performed the unauthorized access in the unauthorized host information storage unit 43a.
- the storage unit 42a stores the IP address in the unauthorized host information storage unit 43a as information on the host that performed unauthorized access, and updates the attacker host information list.
- the attacker host information list that can be collected when it is determined that unauthorized access is made in a service using analysis authentication information can be applied to services that use various actual authentication information. If the service is limited to in-house systems or users, by limiting the IP address of the host, etc., unauthorized access due to leaking account information can be prevented to some extent. For example, in the case of an in-house system, it can be protected by logging in only from an in-house IP address. However, a service used by an unspecified number of users has a large number of hosts that log in and IP addresses are distributed, and therefore, measures cannot be taken by restricting the user's IP address in advance. In the present embodiment, the present invention may be applied to a service used by the latter unspecified majority, for example, a mail service, an Internet shopping service, a social network service, a blog service, and the like.
- the transmission unit 42b transmits information on the host that performed unauthorized access to each of the servers 30A to 30C.
- the transmission unit 42b refers to the address information of the server 30 stored in the server information storage unit 43b, and transmits information on the host that performed unauthorized access to each of the servers 30A to 30C.
- FIG. 8 is a diagram for explaining processing when filtering a host of an attacker who performs unauthorized access in the unauthorized access detection system according to the first embodiment.
- the server 30A providing the service detects unauthorized access using the analysis authentication information (see (1) in FIG. 8)
- the attacker's host information is used as the unauthorized access management device 40. (See (2) in FIG. 8).
- the unauthorized access management device 40 transmits host information of an attacker who performs unauthorized access to other servers (server 30B, server 30C) (see (3) in FIG. 8).
- server 30A-30C receiving the attacker information receives unauthorized access (see (4) in FIG. 8)
- it compares the host information of the attacker with the host information at the time of login based on that information.
- a plurality of types of servers 30 that provide services may be present or a single server.
- the server 30 that provides a specific service is operated and the login is observed. At this time, if login using the authentication information leaked by the attacker is performed (see (3) in FIG. 9), the server 30 determines that this is unauthorized access ((4 in FIG. 9). )reference). Unauthorized access can be prevented by using host information that has been illegally accessed for access filtering of other services.
- FIG. 10 is a flowchart for explaining the flow of unauthorized access detection processing in the server of the unauthorized access detection system according to the first embodiment.
- the storage unit 32c determines whether or not the attacker host information has been received from the unauthorized access information management device 40 (step S103). As a result, when the host part 32c of the attacker is not received from the unauthorized access information management device 40 (No at Step S103), the storage unit 32c proceeds to the process at Step S105. In addition, when receiving the host information of the attacker from the unauthorized access information management device 40 (Yes at Step S103), the storage unit 32c stores the host information in the unauthorized host information storage unit 33b, thereby making a comparison attack. The host information list is updated (step S104).
- the detection unit 32a determines whether or not a login event has occurred for the content for which the analysis account corresponding to the analysis authentication information is prepared (step S105). As a result, if the login event has not occurred (No at Step S105), the process returns to Step S101. In addition, when a login event occurs (Yes at Step S105), the detection unit 32a determines whether the authentication information used for the login is included in the analysis authentication information stored in the analysis authentication information storage unit 33a. (Step S106).
- the specifying unit 32b determines that the login is unauthorized access. (Step S107). Subsequently, the specifying unit 32b notifies the authentication information management apparatus 10 of authentication information used for unauthorized access (step S108), and proceeds to the process of step S112.
- step S106 if the authentication information used for login is not included in the analysis authentication information stored in the analysis authentication information storage unit 33a (No in step S106), the access prevention unit 32d It is determined whether the host that tries to be included in the attacker host information (step S109). As a result, if the access prevention unit 32d determines that the host attempting login is not included in the attacker host information (No at Step S109), the access prevention unit 32d determines that the login is normal access (Step S110) and Step S112. Proceed to the process. Further, when the access prevention unit 32d determines that the host that attempts to log in is included in the attacker host information (Yes in Step S109), the access prevention unit 32d determines that the attacker has logged in and blocks the login (Step S111). The process proceeds to step S112.
- step S112 the detection unit 32a determines whether or not to continue monitoring unauthorized access (step S112). As a result, when it is determined that the monitoring of unauthorized access is continued (Yes at Step S112), the detection unit 32a returns to Step S101. If the detection unit 32a determines not to continue monitoring unauthorized access (No at step S112), the process ends.
- the unauthorized access detection system 100 As described above, the unauthorized access detection system 100 according to the first embodiment generates authentication information to be leaked to the outside, sets the generated authentication information on the host, and executes the analysis target program on the host. Make it work.
- the unauthorized access detection system 100 detects access to content using authentication information, and when access using authentication information is detected, the access is identified as unauthorized access. For this reason, it is possible to appropriately detect and prevent unauthorized access using the leaked authentication information.
- the present embodiment is not limited to this.
- malware that leaks information may be specified. Therefore, in the following, as a second embodiment, when the unauthorized access detection system detects unauthorized access to content using authentication information and the unauthorized access using authentication information is detected, the authentication information is An example in which a program that operates on a set host is specified as a program that leaks information will be described.
- FIG. 11 is a diagram illustrating an example of a configuration of an unauthorized access detection system according to the second embodiment.
- the unauthorized access detection system 200 includes an authentication information management device 210, an analysis host 220, and server groups 230A to 230C.
- the authentication information management apparatus 210, the analysis host 220, and the server groups 230A to 230C are connected via the Internet 240, respectively.
- the server groups 230A to 230C are referred to as servers 230 when a single server is described without particular distinction.
- the authentication information management device 210 generates authentication information for analysis, and manages the correspondence between the generated authentication information and a program for setting the authentication information.
- the authentication information management apparatus 210 transmits to the analysis host 220.
- the generated authentication information corresponds to each of the servers 230A to 230C, and service site information, an account name, and a password are generated as the authentication information.
- the service site information is information on servers that provide services for monitoring unauthorized access using authentication information for analysis, and is, for example, the IP addresses or FQDNs of the server groups 230A to 230C.
- the account name and password are randomly generated and are not actually used.
- the authentication information management apparatus 210 when the authentication information management apparatus 210 receives authentication information used for unauthorized access from the server groups 230A to 230C, the authentication information management apparatus 210 identifies a program corresponding to the received authentication information as a program for performing information leakage.
- the server groups 230A to 230C are servers that manage the contents of the Web site, and are servers that allow unauthorized access using the authentication information that was intentionally leaked to the attacker. For example, if there is an access using the leaked authentication information, the server groups 230A to 230C identify that the access is unauthorized access and notify the authentication information management apparatus 210 of the used authentication information. .
- FIG. 12 is a diagram for explaining analysis authentication information leakage processing and processing for monitoring unauthorized access by a service in which analysis authentication information is set in the unauthorized access detection system according to the second embodiment.
- the analysis host 220 first sets the authentication information generated by the authentication information management device 210 as the authentication information of a specific service on the analysis host, and operates the program.
- the analyzed program is a malware that leaks information, it accesses a file or registry in which the authentication information is stored (see (1) in FIG. 12). Then, the analysis host 220 secretly leaks the authentication information to an external attacker without the user's consent (see (2) in FIG. 12).
- server groups 230A to 230C that provide a specific service are operated, and login is observed. At this time, if login using the authentication information leaked by the attacker is performed (see (3) in FIG. 12), the server groups 230A to 230C determine that this is unauthorized access (FIG. 12). (Refer to (4)).
- the program corresponding to the authentication information used for unauthorized access is specified as a program for leaking information.
- FIG. 13 is a block diagram showing the configuration of the authentication information management apparatus according to the second embodiment.
- the authentication information management apparatus 210 includes a communication processing unit 211, a control unit 212, and a storage unit 213.
- the storage unit 213 includes an analysis authentication information storage unit 213a and a malicious program storage unit 213b as shown in FIG.
- the storage unit 213 is, for example, a semiconductor memory element such as a RAM (Random Access Memory) or a flash memory, or a storage device such as a hard disk or an optical disk.
- a semiconductor memory element such as a RAM (Random Access Memory) or a flash memory
- a storage device such as a hard disk or an optical disk.
- the analysis authentication information storage unit 213a stores a table in which a correspondence relationship between analysis authentication information generated by the generation unit 212a described later and a program in which the authentication information is set is defined.
- the analysis authentication information storage unit 213 a includes an “analysis program” that is information for identifying a program to be analyzed and a “client application” that indicates the type of application running on the analysis host 220
- authentication information which is information for identifying the generated authentication information, is stored in association with each other.
- the analysis authentication information storage unit 213a stores service site information, an account name, a password, and the like.
- the service site information is, for example, information related to the servers 230A to 230C that provide services for monitoring unauthorized access using the authentication information for analysis.
- the IP address or FQDN is used. is there.
- the analysis authentication information storage unit 213a stores, for example, an account name that is not used in an actual service.
- the analysis authentication information storage unit 213a stores a sufficiently complex character string that is difficult to guess as a password. This is to identify a brute force login attack when identifying whether or not the information is leaked during login.
- the malicious program storage unit 213b stores information for identifying a malicious program that leaks information. Specifically, the malicious program storage unit 213b stores information for identifying the malicious program specified by the specifying unit 212c described later.
- control unit 212 includes a generation unit 212a, a management unit 212b, a specification unit 212c, and a collection unit 212d.
- control unit 212 is an electronic circuit such as a CPU (Central Processing Unit) or MPU (Micro Processing Unit) or an integrated circuit such as an ASIC (Application Specific Integrated Circuit) or FPGA (Field Programmable Gate Array).
- CPU Central Processing Unit
- MPU Micro Processing Unit
- ASIC Application Specific Integrated Circuit
- FPGA Field Programmable Gate Array
- the generation unit 212a generates authentication information that is leaked to the outside.
- the generation unit 212a is a combination of the IP addresses or FQDNs of the server groups 230A to 230C and randomly generated account names and passwords as analysis authentication information to be leaked to the attacker.
- the generated authentication information may correspond to various types of services, such as SSH (Secure SHell), FTP (File Transfer Protocol), POP (Post Office Protocol), and the like.
- the server 230 that provides the service accurately distinguishes between brute force logins (logins that attempt to brute force account names and passwords that can be combined by attackers) and logins that use leaked authentication information. Therefore, it is desirable that the generated authentication authentication information is a sufficiently long unique character string that is randomly generated.
- the management unit 212b transmits the authentication information generated by the generation unit 212a to the analysis host 220.
- the authentication information transmitted here is set on the analysis host 220 and executes the analysis target program.
- the management unit 212b receives a set of authentication information corresponding to the program executed by the analysis host 220, and stores the authentication information and the set of authentication information corresponding to the program in the analysis authentication information storage unit 213a in association with each other. To do.
- the identification unit 212c identifies, as an information leakage program, a program that operates on the analysis host 220 in which the authentication information is set when unauthorized access is detected to the authentication information by the detection unit 232a of the server 230 described later. To do. For example, when receiving the authentication information used for unauthorized access from the server groups 230A to 230C, the specifying unit 212c refers to the table stored in the analysis authentication information storage unit 233a and loads a program corresponding to the authentication information. The program is acquired and specified as a program for information leakage.
- FIG. 15 is a block diagram illustrating a configuration of an analysis host according to the second embodiment.
- the analysis host 220 includes a communication processing unit 221, a control unit 222, and a storage unit 223.
- the communication processing unit 221 controls communication related to various types of information exchanged with the authentication information management apparatus 210 and the server groups 230A to 230C to be connected. For example, the communication processing unit 221 receives authentication information from the authentication information management device 210. For example, the communication processing unit 221 transmits authentication information to an external attacker. When the authentication information is received from the authentication information management apparatus 210, the received authentication information is stored in the analysis authentication information storage unit 223a described later.
- the storage unit 223 includes an analysis authentication information storage unit 223a as shown in FIG.
- the storage unit 223 is, for example, a semiconductor memory element such as a RAM (Random Access Memory) or a flash memory, or a storage device such as a hard disk or an optical disk.
- a semiconductor memory element such as a RAM (Random Access Memory) or a flash memory
- a storage device such as a hard disk or an optical disk.
- the analysis authentication information storage unit 223a stores the authentication information for analysis generated by the authentication information management apparatus 210 described above.
- the analysis authentication information storage unit 223a stores service site information, an account name, a password, and the like as authentication information used for analysis.
- the service site information is, for example, information related to the servers 230A to 230C that provide services for monitoring unauthorized access using the authentication information for analysis.
- the IP address or FQDN (Fully Qualified Domain Name) is used. is there.
- the analysis authentication information storage unit 223a stores, for example, an account name that is not used in an actual service.
- the analysis authentication information storage unit 223a stores a sufficiently complex character string that is difficult to guess as a password. This is to identify a brute force login attack when identifying whether or not the information is leaked during login.
- control unit 222 includes a setting unit 222a and an operation unit 222b.
- the controller 222 is an electronic circuit such as a CPU (Central Processing Unit) or MPU (Micro Processing Unit), or an integrated circuit such as an ASIC (Application Specific Integrated Circuit) or FPGA (Field Programmable Gate Array).
- CPU Central Processing Unit
- MPU Micro Processing Unit
- ASIC Application Specific Integrated Circuit
- FPGA Field Programmable Gate Array
- the setting unit 222a sets the authentication information generated by the generation unit 212a of the authentication information management apparatus 210 as authentication information of a specific service. For example, the setting unit 222a acquires authentication information from the analysis authentication information storage unit 223a, and sets the acquired authentication information as authentication information of a specific service.
- the operation unit 222b operates a client application (SSH, FTP, POP, etc.) of the service as an analysis target program on the analysis host 220 in which the authentication information is set by the setting unit 222a. Then, the operation unit 222b notifies the set of authentication information corresponding to the executed program.
- the operated program is a malware that leaks information
- the authentication information to be leaked may be any type of service, as long as it is possible to confirm whether or not there is a login of the leaked authentication information on the server 230 side that provides the service.
- the service may be prepared for analysis or an actual service may be used.
- the analysis host 220 sets “analysis authentication information A” to “SSH client application setting file”. And “Program 1” is operated.
- the different analysis host 220 sets “analysis authentication information B” to “setting file of FTP client application” and operates “program 2”.
- the analysis host 220 sets “analysis authentication information C” to “SSH client application setting file”. And “analysis authentication information D” is set in “FTP client application setting file”, and “analysis authentication information E” is set in “POP client application setting registry” and “ Run program 3 ".
- FIG. 17 is a block diagram illustrating a configuration of a server according to the second embodiment.
- the server 230 includes a communication processing unit 231, a control unit 232, and a storage unit 233.
- the communication processing unit 231 controls communication related to various types of information exchanged with the connected authentication information management apparatus 210, the analysis host 220, and the like. For example, the communication processing unit 231 transmits authentication information used for unauthorized access to the authentication information management apparatus 210. In addition, the communication processing unit 231 receives the authentication authentication information from the authentication information management apparatus 210. The analysis authentication information received here is stored in the analysis authentication information storage unit 233a.
- the storage unit 233 includes an analysis authentication information storage unit 233a as shown in FIG.
- the storage unit 233 is, for example, a semiconductor memory element such as a RAM (Random Access Memory) or a flash memory, or a storage device such as a hard disk or an optical disk.
- a semiconductor memory element such as a RAM (Random Access Memory) or a flash memory
- a storage device such as a hard disk or an optical disk.
- the analysis authentication information storage unit 233a stores a list of analysis authentication information generated by the authentication information management apparatus 210 described above.
- the list of authentication information stored in the analysis authentication information storage unit 233a is used by the detection unit 232a described later to determine whether or not the login is unauthorized access.
- the analysis authentication information storage unit 233a stores service site information, an account name, a password, and the like as authentication information used for analysis.
- the service site information is, for example, information related to the server 230 that provides a service for monitoring unauthorized access that uses authentication information for analysis, and is, for example, an IP address or FQDN (Fully Qualified Domain Name).
- the analysis authentication information storage unit 233a stores, for example, an account name that is not used in an actual service.
- the analysis authentication information storage unit 233a stores a sufficiently complex character string that is difficult to guess as a password. This is to identify a brute force login attack when identifying whether or not the information is leaked during login.
- control unit 232 includes a detection unit 232a and a deletion unit 232b.
- control unit 232 is an electronic circuit such as a CPU (Central Processing Unit) or MPU (Micro Processing Unit) or an integrated circuit such as an ASIC (Application Specific Integrated Circuit) or FPGA (Field Programmable Gate Array).
- CPU Central Processing Unit
- MPU Micro Processing Unit
- ASIC Application Specific Integrated Circuit
- FPGA Field Programmable Gate Array
- the detection unit 232a detects unauthorized access to content using the authentication information generated by the generation unit 212a of the authentication information management apparatus 210. Specifically, the detection unit 232a determines whether the authentication information used for accessing the content matches the authentication information stored in the analysis authentication information storage unit 233a. Detect.
- the detection unit 232a determines that the login is unauthorized access, Authentication information used for unauthorized access is transmitted to the authentication information management apparatus 210.
- the detection unit 232a determines that the login is normal access.
- the deleting unit 232b detects the program specified by the specifying unit 212c of the authentication information management apparatus 210, and when detecting the program, deletes the program.
- the deletion unit 232b uses a program that performs information leakage as a method for preventing an actual host from being damaged by information leakage. Execution can be prohibited on the host.
- the program is registered as a file signature of a host-based intrusion detection system or anti-virus software, and prohibited or deleted when a file exists on the host or when an attempt is made to execute it.
- the program can be prohibited from being downloaded from the network. Monitoring is performed by a network-based intrusion detection system, a Web proxy, a mail server, etc., and a file downloaded from an external network is inspected. If the program is included, the download is prohibited.
- FIG. 18 is a diagram for explaining information leakage detection processing using authentication information in the unauthorized access detection system according to the second embodiment.
- the authentication information management apparatus 210 of the unauthorized access detection system 200 has unique analysis authentication information (a combination of a server name providing a service, an account name and password information) each time a program is analyzed. Is generated and notified (see (1) in FIG. 18).
- the generated authentication authentication information is set on the analysis host 220 that executes the program (see (2) in FIG. 18), and the analysis target program is executed (see (3) in FIG. 18).
- the analysis host 220 notifies the authentication information management apparatus 210 of a set of authentication information corresponding to the executed program (see (4) in FIG. 18).
- the authentication information management apparatus 210 generates and notifies the generated authentication information for analysis to the server 230 that provides the service (see (5) in FIG. 18).
- the analysis host 220 transmits the set analysis authentication information to the attacker if the program is malware that leaks information (see (6) in FIG. 18). At this point, it is not necessary to identify whether the program has leaked information.
- the attacker uses the leaked authentication information to make unauthorized access to the service and try to log in (see (7) in FIG. 18).
- the server 230 that provides the service identifies whether or not the login is a login using analysis authentication information. If the login is using the analysis authentication information, the server 230 detects unauthorized access. (See (8) in FIG. 18). Since the analysis program can be identified from the analysis authentication information used at this time, it can be seen that the program is a program that leaks information.
- FIG. 19 is a diagram for explaining a process for identifying malware that leaks information in the unauthorized access detection system according to the second embodiment.
- the analysis host 220 sets the authentication information generated by the authentication information management apparatus 210 as authentication information of a specific service on the analysis host 220, and performs analysis when the program is operated.
- the program to be executed is a malware that leaks information
- it accesses a file or registry in which the aforementioned authentication information is stored (see (1) in FIG. 19).
- the analysis host 220 secretly leaks the authentication information to an external attacker without the user's consent (see (2) in FIG. 19).
- the server 230 that provides a specific service is operated and the login is observed.
- the server 230 determines that this is unauthorized access ((4 in FIG. 19). )reference).
- the authentication information used for unauthorized access it is possible to specify the program that has been set and analyzed, and it can be determined that this program has leaked information. For this reason, it is possible to accurately identify malware that leaks information.
- FIG. 20 is a flowchart for explaining the flow of unauthorized access detection processing in the server of the unauthorized access detection system according to the second embodiment.
- the detection unit 232a determines whether or not a login event has occurred for the content for which the analysis account corresponding to the analysis authentication information is prepared (step S203). As a result, when the login event has not occurred (No at Step S203), the process returns to Step S201. In addition, when a login event occurs (Yes in step S203), the detection unit 232a determines whether the authentication information used for the login is included in the analysis authentication information stored in the analysis authentication information storage unit 233a. (Step S204).
- step S204 when the authentication information used for login is not included in the analysis authentication information stored in the analysis authentication information storage unit 233a (No in step S204), the detection unit 232a determines that the login is normal access. Determination is made (step S206), and the process of step S208 described later is performed. If the authentication information used for login is included in the analysis authentication information stored in the analysis authentication information storage unit 233a (Yes in step S204), the detection unit 232a determines that the login is unauthorized access (step S204). Step S205).
- the detection unit 232a notifies the authentication information management apparatus 210 of authentication information used for unauthorized access (step S207), and determines whether or not to continue monitoring unauthorized access (step S208). As a result, if the detection unit 232a determines to continue monitoring unauthorized access (Yes at step S208), the detection unit 232a returns to step S201. If the detection unit 232a determines not to continue monitoring unauthorized access (No at step S208), the process ends.
- a program that performs information leakage can be accurately identified without analyzing the code that performs information leakage, the behavior of the program, or the contents of communication that the program transmits to the outside.
- each component of each illustrated apparatus is functionally conceptual, and does not necessarily need to be physically configured as illustrated.
- the specific form of distribution / integration of each device is not limited to that shown in the figure, and all or a part thereof may be functionally or physically distributed or arbitrarily distributed in arbitrary units according to various loads or usage conditions. Can be integrated and configured.
- the generation unit 12a and the management unit 12b may be integrated.
- all or any part of each processing function performed in each device may be realized by a CPU and a program analyzed and executed by the CPU, or may be realized as hardware by wired logic.
- FIG. 21 is a diagram illustrating a computer 1000 that executes an unauthorized access detection program.
- the computer 1000 includes, for example, a memory 1010, a CPU 1020, a hard disk drive interface 1030, a disk drive interface 1040, a serial port interface 1050, a video adapter 1060, and a network interface 1070. These units are connected by a bus 1080.
- the memory 1010 includes a ROM (Read Only Memory) 1011 and a RAM 1012 as illustrated in FIG.
- the ROM 1011 stores a boot program such as BIOS (Basic Input Output System).
- BIOS Basic Input Output System
- the hard disk drive interface 1030 is connected to the hard disk drive 1031 as illustrated in FIG.
- the disk drive interface 1040 is connected to the disk drive 1041 as illustrated in FIG.
- a removable storage medium such as a magnetic disk or an optical disk is inserted into the disk drive 1041.
- the serial port interface 1050 is connected to, for example, a mouse 1051 and a keyboard 1052 as illustrated in FIG.
- the video adapter 1060 is connected to a display 1061, for example, as illustrated in FIG.
- the hard disk drive 1031 stores, for example, an OS 1091, an application program 1092, a program module 1093, and program data 1094. That is, the unauthorized access detection program is stored in, for example, the hard disk drive 1031 as a program module in which a command executed by the computer 1000 is described.
- various data described in the above embodiment is stored as program data in, for example, the memory 1010 or the hard disk drive 1031.
- the CPU 1020 reads the program module 1093 and the program data 1094 stored in the memory 1010 and the hard disk drive 1031 to the RAM 1012 as necessary, and executes various processing procedures.
- program module 1093 and the program data 1094 related to the unauthorized access detection program are not limited to being stored in the hard disk drive 1031, but are stored in, for example, a removable storage medium and read out by the CPU 1020 via the disk drive or the like. May be.
- the program module 1093 and the program data 1094 related to the unauthorized access detection program are stored in another computer connected via a network (LAN (Local Area Network), WAN (Wide Area Network), etc.), and the network interface 1070 is stored. It may be read by the CPU 1020 via a network (LAN (Local Area Network), WAN (Wide Area Network), etc.), and the network interface 1070 is stored. It may be read by the CPU 1020 via a network (LAN (Local Area Network), WAN (Wide Area Network), etc.), and the network interface 1070 is stored. It may be read by the CPU 1020 via a network (LAN (Local Area Network), WAN (Wide Area Network), etc.), and the network interface 1070 is stored. It may be read
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Virology (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Storage Device Security (AREA)
Abstract
Description
以下の実施形態では、第一の実施形態に係る不正アクセス検知システム及び不正アクセス検知方法による処理の流れを順に説明し、最後に第一の実施形態による効果を説明する。
まず、第一の実施形態に係る不正アクセス検知システム100の構成の一例を説明する。図1は、第一の実施形態に係る不正アクセス検知システムの構成の一例を示す図である。図1に示すように、不正アクセス検知システム100は、認証情報管理装置10、解析ホスト20およびサーバ群30A~30C、不正アクセス情報管理装置40を有する。また、不正アクセス検知システム100では、認証情報管理装置10と、解析ホスト20と、サーバ群30A~30Cとが、インターネット50を介してそれぞれ接続される。なお、サーバ群30A~30Cについて、特に区別なく一台のサーバについて説明する場合には、サーバ30と記載する。
次に、図3に示した認証情報管理装置10の構成を説明する。図3は、第一の実施形態に係る認証情報管理装置の構成を示すブロック図である。図3に示すように、認証情報管理装置10は、通信処理部11、制御部12および記憶部13を有する。
次に、図4に示した解析ホスト20の構成を説明する。図4は、第一の実施形態に係る解析ホストの構成を示すブロック図である。図4に示すように、解析ホスト20は、通信処理部21、制御部22および記憶部23を有する。
次に、図5に示したサーバ30の構成を説明する。図5は、第一の実施形態に係るサーバの構成を示すブロック図である。図5に示すように、サーバ30は、通信処理部31、制御部32および記憶部33を有する。
次に、図7に示した不正アクセス情報管理装置40の構成を説明する。図7は、第一の実施形態に係る不正アクセス情報管理装置の構成を示すブロック図である。図7に示すように、不正アクセス情報管理装置40は、通信処理部41、制御部42および記憶部43を有する。
次に、図10を用いて、第一の実施形態に係るサーバ30による処理を説明する。図10は、第一の実施形態に係る不正アクセス検知システムのサーバにおける不正アクセス検知処理の流れを説明するためのフローチャートである。
上述してきたように、第一の実施形態にかかる不正アクセス検知システム100では、外部に漏えいさせる認証情報を生成し、生成された認証情報をホスト上で設定し、該ホスト上で解析対象プログラムを動作させる。そして、不正アクセス検知システム100では、認証情報を用いたコンテンツへのアクセスを検知し、認証情報を用いたアクセスが検知された場合には、該アクセスを不正アクセスとして特定する。このため、漏えいした認証情報を用いた不正アクセスの検知および防御を適切に行うことが可能である。
上記の第一の実施形態では、漏えいした認証情報を用いた不正アクセスを検知する場合について説明したが、本実施形態はこれに限定されるものではない。例えば、情報漏えいを行うマルウェアを特定するようにしてもよい。そこで、以下では、第二の実施形態として、不正アクセス検知システムが、認証情報を用いたコンテンツへの不正アクセスを検知し、認証情報を用いた不正アクセスが検知された場合に、該認証情報が設定されたホスト上で動作するプログラムを、情報漏えいを行うプログラムとして特定する場合の例について説明する。
まず、第二の実施形態に係る不正アクセス検知システム200の構成の一例を説明する。図11は、第二の実施形態に係る不正アクセス検知システムの構成の一例を示す図である。図11に示すように、不正アクセス検知システム200は、認証情報管理装置210、解析ホスト220およびサーバ群230A~230Cを有する。また、不正アクセス検知システム200では、認証情報管理装置210と、解析ホスト220と、サーバ群230A~230Cとが、インターネット240を介してそれぞれ接続される。なお、サーバ群230A~230Cについて、特に区別なく一台のサーバについて説明する場合には、サーバ230と記載する。
次に、図13に示した認証情報管理装置210の構成を説明する。図13は、第二の実施形態に係る認証情報管理装置の構成を示すブロック図である。図13に示すように、認証情報管理装置210は、通信処理部211、制御部212および記憶部213を有する。
次に、図15に示した解析ホスト220の構成を説明する。図15は、第二の実施形態に係る解析ホストの構成を示すブロック図である。図15に示すように、解析ホスト220は、通信処理部221、制御部222および記憶部223を有する。
次に、図17に示したサーバ230の構成を説明する。図17は、第二の実施形態に係るサーバの構成を示すブロック図である。図17に示すように、サーバ230は、通信処理部231、制御部232および記憶部233を有する。
次に、図20を用いて、第二の実施形態に係るサーバ230による処理を説明する。図20は、第二の実施形態に係る不正アクセス検知システムのサーバにおける不正アクセス検知処理の流れを説明するためのフローチャートである。
上述してきたように、第二の実施形態にかかる不正アクセス検知システム200では、認証情報を生成し、生成された認証情報を解析ホスト220上で設定し、該解析ホスト220上で解析対象プログラムを動作させる。そして、認証情報を用いたコンテンツへの不正アクセスを検知し、認証情報を用いた認証情報を不正アクセスが検知された場合に、該認証情報が設定された解析ホスト220上で動作するプログラムを情報漏えいを行うプログラムとして特定する。このため、情報漏えいを行うマルウェアを正確に特定することが可能である。
また、図示した各装置の各構成要素は機能概念的なものであり、必ずしも物理的に図示の如く構成されていることを要しない。すなわち、各装置の分散・統合の具体的形態は図示のものに限られず、その全部または一部を、各種の負荷や使用状況などに応じて、任意の単位で機能的または物理的に分散・統合して構成することができる。例えば、生成部12aと管理部12bとを統合してもよい。さらに、各装置にて行なわれる各処理機能は、その全部または任意の一部が、CPUおよび当該CPUにて解析実行されるプログラムにて実現され、あるいは、ワイヤードロジックによるハードウェアとして実現され得る。
また、上記実施形態において説明した不正アクセス検知システム100、200における各装置が実行する処理をコンピュータが実行可能な言語で記述したプログラムを作成することもできる。例えば、第一の実施形態に係る不正アクセス検知システム100または第二の実施形態に係る不正アクセス検知システム200における各装置が実行する処理をコンピュータが実行可能な言語で記述した不正アクセス検知プログラムを作成することもできる。この場合、コンピュータが不正アクセス検知プログラムを実行することにより、上記実施形態と同様の効果を得ることができる。さらに、かかる不正アクセス検知プログラムをコンピュータ読み取り可能な記録媒体に記録して、この記録媒体に記録された不正アクセス検知プログラムをコンピュータに読み込ませて実行することにより上記第一の実施形態または第二の実施形態と同様の処理を実現してもよい。
11、21、31、41、211、221、231 通信処理部
12、22、32、42、212、222、232 制御部
12a、212a 生成部
12b、212b 管理部
13、23、33、43、213、223、233 記憶部
13a、23a、33a、213a、223a、233a 解析用認証情報記憶部
20、220 解析ホスト
22a、222a 設定部
22b、222b 動作部
30、230 サーバ
32a、232a 検知部
32b 特定部
32c、42a 格納部
32d アクセス防止部
33b、43a 不正ホスト情報記憶部
40 不正アクセス情報管理装置
42b 送信部
43b サーバ情報記憶部
50、240 インターネット
100、200 不正アクセス検知システム
212c 特定部
212d 収集部
213b 悪性プログラム記憶部
232b 削除部
Claims (16)
- 外部に漏えいさせる認証情報を生成する生成部と、
前記生成部によって生成された認証情報をホスト上で設定し、該ホスト上で解析対象プログラムを動作させる動作部と、
前記認証情報を用いたコンテンツへのアクセスを検知する検知部と、
前記検知部によって前記認証情報を用いたアクセスが検知された場合には、該アクセスを不正アクセスとして特定する特定部と、
を備えたことを特徴とする不正アクセス検知システム。 - 前記特定部によって不正アクセスとして特定されたアクセスを行ったホストの情報を取得して記憶部に格納する格納部をさらに備えることを特徴とする請求項1に記載の不正アクセス検知システム。
- 前記記憶部に記憶されたホストの情報により特定されるホストからのアクセスを検出し、該ホストからのアクセスを防止するアクセス防止部をさらに備えることを特徴とする請求項2に記載の不正アクセス検知システム。
- 前記格納部は、前記ホストの情報として、IP(Internet Protocol)アドレスを取得して記憶部に格納することを特徴とする請求項2に記載の不正アクセス検知システム。
- 認証情報を生成する生成部と、
前記生成部によって生成された認証情報をホスト装置上で設定し、該ホスト上で解析対象プログラムを動作させる動作部と、
前記認証情報を用いたコンテンツへの不正アクセスを検知する検知部と、
前記検知部によって前記認証情報を用いた不正アクセスが検知された場合に、該認証情報が設定されたホスト上で動作するプログラムを、情報漏えいを行うプログラムとして特定する特定部と、
を備えたことを特徴とする不正アクセス検知システム。 - 前記生成部によって生成された認証情報を記憶する記憶部を更に備え、
前記検知部は、前記コンテンツへのアクセスに用いられた認証情報が前記記憶部に記憶された認証情報と一致するか判定し、一致する場合には、不正アクセスとして検知することを特徴とする請求項5に記載の不正アクセス検知システム。 - 前記特定部によって特定されたプログラムを検出し、該プログラムを検出した場合には、該プログラムを削除する削除部をさらに備えることを特徴とする請求項5または6に記載の不正アクセス検知システム。
- 前記特定部によって特定されたプログラムと同一プログラムを、ウェブ空間から収集する収集部をさらに備えることを特徴とする請求項5または6に記載の不正アクセス検知システム。
- 不正アクセス検知システムによって実行される不正アクセス検知方法であって、
外部に漏えいさせる認証情報を生成する生成工程と、
前記生成工程によって生成された認証情報をホスト上で設定し、該ホスト上で解析対象プログラムを動作させる動作工程と、
前記認証情報を用いたコンテンツへのアクセスを検知する検知工程と、
前記検知工程によって前記認証情報を用いたアクセスが検知された場合には、該アクセスを不正アクセスとして特定する特定工程と、
を含んだことを特徴とする不正アクセス検知方法。 - 前記特定工程によって不正アクセスとして特定されたアクセスを行ったホストの情報を取得して記憶部に格納する格納工程をさらに含んだことを特徴とする請求項9に記載の不正アクセス検知方法。
- 前記記憶部に記憶されたホストの情報により特定されるホストからのアクセスを検出し、該ホストからのアクセスを防止するアクセス防止工程をさらに含んだことを特徴とする請求項10に記載の不正アクセス検知方法。
- 前記格納工程は、前記ホストの情報として、ホストのIP(Internet Protocol)アドレスを取得して記憶部に格納することを特徴とする請求項10に記載の不正アクセス検知方法。
- 不正アクセス検知システムによって実行される不正アクセス検知方法であって、
認証情報を生成する生成工程と、
前記生成工程によって生成された認証情報をホスト装置上で設定し、該ホスト上で解析対象プログラムを動作させる動作工程と、
前記認証情報を用いたコンテンツへの不正アクセスを検知する検知工程と、
前記検知工程によって前記認証情報を用いた不正アクセスが検知された場合に、該認証情報が設定されたホスト上で動作するプログラムを、情報漏えいを行うプログラムとして特定する特定工程と、
を含んだことを特徴とする不正アクセス検知方法。 - 前記生成工程によって生成された認証情報を記憶部に格納する格納工程をさらに含み、
前記検知工程は、前記コンテンツへのアクセスに用いられた認証情報が前記記憶部に記憶された認証情報と一致するか判定し、一致する場合には、不正アクセスとして検知することを特徴とする請求項13に記載の不正アクセス検知方法。 - 前記特定工程によって特定されたプログラムを検出し、該プログラムを検出した場合には、該プログラムを削除する削除工程をさらに含んだことを特徴とする請求項13または14に記載の不正アクセス検知方法。
- 前記特定工程によって特定されたプログラムと同一プログラムを、ウェブ空間から収集する収集工程をさらに含んだことを特徴とする請求項13または14に記載の不正アクセス検知方法。
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201480038116.2A CN105359156B (zh) | 2013-07-05 | 2014-06-19 | 非法访问检测系统和非法访问检测方法 |
JP2015525135A JP6001781B2 (ja) | 2013-07-05 | 2014-06-19 | 不正アクセス検知システム及び不正アクセス検知方法 |
EP14819369.1A EP2998901B1 (en) | 2013-07-05 | 2014-06-19 | Unauthorized-access detection system and unauthorized-access detection method |
US14/901,934 US10142343B2 (en) | 2013-07-05 | 2014-06-19 | Unauthorized access detecting system and unauthorized access detecting method |
Applications Claiming Priority (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2013141770 | 2013-07-05 | ||
JP2013-141770 | 2013-07-05 | ||
JP2013141772 | 2013-07-05 | ||
JP2013-141772 | 2013-07-05 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2015001969A1 true WO2015001969A1 (ja) | 2015-01-08 |
Family
ID=52143547
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/JP2014/066272 WO2015001969A1 (ja) | 2013-07-05 | 2014-06-19 | 不正アクセス検知システム及び不正アクセス検知方法 |
Country Status (5)
Country | Link |
---|---|
US (1) | US10142343B2 (ja) |
EP (1) | EP2998901B1 (ja) |
JP (1) | JP6001781B2 (ja) |
CN (1) | CN105359156B (ja) |
WO (1) | WO2015001969A1 (ja) |
Cited By (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9787715B2 (en) | 2015-06-08 | 2017-10-10 | Iilusve Networks Ltd. | System and method for creation, deployment and management of augmented attacker map |
JP2019508779A (ja) * | 2015-12-31 | 2019-03-28 | アリババ グループ ホウルディング リミテッド | ラベルデータ漏洩チャネル検出方法および装置 |
US10333976B1 (en) | 2018-07-23 | 2019-06-25 | Illusive Networks Ltd. | Open source intelligence deceptions |
US10333977B1 (en) | 2018-08-23 | 2019-06-25 | Illusive Networks Ltd. | Deceiving an attacker who is harvesting credentials |
US10382483B1 (en) | 2018-08-02 | 2019-08-13 | Illusive Networks Ltd. | User-customized deceptions and their deployment in networks |
US10382484B2 (en) | 2015-06-08 | 2019-08-13 | Illusive Networks Ltd. | Detecting attackers who target containerized clusters |
US10404747B1 (en) | 2018-07-24 | 2019-09-03 | Illusive Networks Ltd. | Detecting malicious activity by using endemic network hosts as decoys |
US10432665B1 (en) | 2018-09-03 | 2019-10-01 | Illusive Networks Ltd. | Creating, managing and deploying deceptions on mobile devices |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2016121255A1 (ja) * | 2015-01-28 | 2016-08-04 | 日本電信電話株式会社 | マルウェア解析システム、マルウェア解析方法およびマルウェア解析プログラム |
US10270808B1 (en) * | 2018-03-12 | 2019-04-23 | Capital One Services, Llc | Auto-generated synthetic identities for simulating population dynamics to detect fraudulent activity |
CN110661714B (zh) | 2018-06-30 | 2022-06-28 | 华为技术有限公司 | 发送bgp消息的方法、接收bgp消息的方法以及设备 |
US11151576B2 (en) | 2019-04-05 | 2021-10-19 | At&T Intellectual Property I, L.P. | Authorizing transactions using negative pin messages |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH10124457A (ja) * | 1996-10-25 | 1998-05-15 | Hitachi Ltd | ユーザ認証方法 |
JP2006099590A (ja) * | 2004-09-30 | 2006-04-13 | Oki Electric Ind Co Ltd | アクセス制御装置、アクセス制御方法およびアクセス制御プログラム |
US20070261112A1 (en) * | 2006-05-08 | 2007-11-08 | Electro Guard Corp. | Network Security Device |
JP2012083849A (ja) * | 2010-10-07 | 2012-04-26 | Hitachi Ltd | マルウェア検知装置、及びその方法とプログラム |
JP2014110046A (ja) * | 2012-11-30 | 2014-06-12 | Nhn Business Platform Corp | 不正アクセスの検知および処理システム、装置、方法、並びにコンピュータ読み取り可能な記録媒体 |
Family Cites Families (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7093291B2 (en) * | 2002-01-28 | 2006-08-15 | Bailey Ronn H | Method and system for detecting and preventing an intrusion in multiple platform computing environments |
US9678967B2 (en) * | 2003-05-22 | 2017-06-13 | Callahan Cellular L.L.C. | Information source agent systems and methods for distributed data storage and management using content signatures |
US20050193429A1 (en) * | 2004-01-23 | 2005-09-01 | The Barrier Group | Integrated data traffic monitoring system |
US8321910B1 (en) * | 2005-01-21 | 2012-11-27 | Trend Micro, Inc. | Determining the source of malware |
US7665134B1 (en) * | 2005-01-26 | 2010-02-16 | Symantec Corporation | Profiling users based on artificially constructed deceptive content |
US8819825B2 (en) * | 2006-05-31 | 2014-08-26 | The Trustees Of Columbia University In The City Of New York | Systems, methods, and media for generating bait information for trap-based defenses |
US7814549B2 (en) * | 2006-08-03 | 2010-10-12 | Symantec Corporation | Direct process access |
US8220049B2 (en) * | 2006-12-28 | 2012-07-10 | Intel Corporation | Hardware-based detection and containment of an infected host computing device |
WO2009032379A1 (en) * | 2007-06-12 | 2009-03-12 | The Trustees Of Columbia University In The City Of New York | Methods and systems for providing trap-based defenses |
US9009829B2 (en) * | 2007-06-12 | 2015-04-14 | The Trustees Of Columbia University In The City Of New York | Methods, systems, and media for baiting inside attackers |
JP5429157B2 (ja) * | 2008-03-03 | 2014-02-26 | 日本電気株式会社 | 機密情報漏洩防止システム及び機密情報漏洩防止方法 |
US9130986B2 (en) * | 2008-03-19 | 2015-09-08 | Websense, Inc. | Method and system for protection against information stealing software |
US9015842B2 (en) * | 2008-03-19 | 2015-04-21 | Websense, Inc. | Method and system for protection against information stealing software |
US8695094B2 (en) * | 2008-06-24 | 2014-04-08 | International Business Machines Corporation | Detecting secondary infections in virus scanning |
US8181250B2 (en) * | 2008-06-30 | 2012-05-15 | Microsoft Corporation | Personalized honeypot for detecting information leaks and security breaches |
US8650630B2 (en) * | 2008-09-18 | 2014-02-11 | Alcatel Lucent | System and method for exposing malicious sources using mobile IP messages |
US9043919B2 (en) * | 2008-10-21 | 2015-05-26 | Lookout, Inc. | Crawling multiple markets and correlating |
US9047458B2 (en) * | 2009-06-19 | 2015-06-02 | Deviceauthority, Inc. | Network access protection |
JP2011053893A (ja) * | 2009-09-01 | 2011-03-17 | Hitachi Ltd | 不正プロセス検知方法および不正プロセス検知システム |
US8528091B2 (en) * | 2009-12-31 | 2013-09-03 | The Trustees Of Columbia University In The City Of New York | Methods, systems, and media for detecting covert malware |
US8949988B2 (en) * | 2010-02-26 | 2015-02-03 | Juniper Networks, Inc. | Methods for proactively securing a web application and apparatuses thereof |
US8549643B1 (en) * | 2010-04-02 | 2013-10-01 | Symantec Corporation | Using decoys by a data loss prevention system to protect against unscripted activity |
US8839433B2 (en) * | 2010-11-18 | 2014-09-16 | Comcast Cable Communications, Llc | Secure notification on networked devices |
US8707437B1 (en) * | 2011-04-18 | 2014-04-22 | Trend Micro Incorporated | Techniques for detecting keyloggers in computer systems |
KR101380966B1 (ko) * | 2011-08-24 | 2014-05-02 | 주식회사 팬택 | 휴대 단말 시스템에서의 보안 장치 |
CN102315992A (zh) * | 2011-10-21 | 2012-01-11 | 北京海西赛虎信息安全技术有限公司 | 非法外联检测方法 |
US20130103944A1 (en) * | 2011-10-24 | 2013-04-25 | Research In Motion Limited | Hypertext Link Verification In Encrypted E-Mail For Mobile Devices |
US20130263226A1 (en) * | 2012-01-22 | 2013-10-03 | Frank W. Sudia | False Banking, Credit Card, and Ecommerce System |
EP2817760A4 (en) * | 2012-02-21 | 2015-09-02 | Logos Technologies Llc | SYSTEM FOR DETECTING, ANALYZING AND CONTROLLING INFILTRATION OF COMPUTER SYSTEMS AND NETWORK |
US9674258B2 (en) * | 2012-02-23 | 2017-06-06 | Yottaa Inc. | System and method for context specific website optimization |
US9152784B2 (en) * | 2012-04-18 | 2015-10-06 | Mcafee, Inc. | Detection and prevention of installation of malicious mobile applications |
US8990944B1 (en) * | 2013-02-23 | 2015-03-24 | Fireeye, Inc. | Systems and methods for automatically detecting backdoors |
US9565202B1 (en) * | 2013-03-13 | 2017-02-07 | Fireeye, Inc. | System and method for detecting exfiltration content |
US10185584B2 (en) * | 2013-08-20 | 2019-01-22 | Teleputers, Llc | System and method for self-protecting data |
US9473520B2 (en) * | 2013-12-17 | 2016-10-18 | Verisign, Inc. | Systems and methods for incubating malware in a virtual organization |
US9609019B2 (en) * | 2014-05-07 | 2017-03-28 | Attivo Networks Inc. | System and method for directing malicous activity to a monitoring system |
US9667637B2 (en) * | 2014-06-09 | 2017-05-30 | Guardicore Ltd. | Network-based detection of authentication failures |
US9740877B2 (en) * | 2015-09-22 | 2017-08-22 | Google Inc. | Systems and methods for data loss prevention while preserving privacy |
US9942270B2 (en) * | 2015-12-10 | 2018-04-10 | Attivo Networks Inc. | Database deception in directory services |
-
2014
- 2014-06-19 CN CN201480038116.2A patent/CN105359156B/zh active Active
- 2014-06-19 WO PCT/JP2014/066272 patent/WO2015001969A1/ja active Application Filing
- 2014-06-19 EP EP14819369.1A patent/EP2998901B1/en active Active
- 2014-06-19 US US14/901,934 patent/US10142343B2/en active Active
- 2014-06-19 JP JP2015525135A patent/JP6001781B2/ja active Active
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH10124457A (ja) * | 1996-10-25 | 1998-05-15 | Hitachi Ltd | ユーザ認証方法 |
JP2006099590A (ja) * | 2004-09-30 | 2006-04-13 | Oki Electric Ind Co Ltd | アクセス制御装置、アクセス制御方法およびアクセス制御プログラム |
US20070261112A1 (en) * | 2006-05-08 | 2007-11-08 | Electro Guard Corp. | Network Security Device |
JP2012083849A (ja) * | 2010-10-07 | 2012-04-26 | Hitachi Ltd | マルウェア検知装置、及びその方法とプログラム |
JP2014110046A (ja) * | 2012-11-30 | 2014-06-12 | Nhn Business Platform Corp | 不正アクセスの検知および処理システム、装置、方法、並びにコンピュータ読み取り可能な記録媒体 |
Non-Patent Citations (4)
Title |
---|
MCAFEE DATA LOSS PREVENTION ENDPOINT, 1 May 2013 (2013-05-01) |
RSA DLP (DATA LOSS PREVENTION) SUITE, 1 May 2013 (2013-05-01) |
TAKESHI YAGI: "Analysis of Website Infections using Malware", IEICE TECHNICAL REPORT, vol. 111, no. 82, 9 June 2011 (2011-06-09), pages 75 - 80, XP008181265 * |
TAKESHI YAGI: "Design of an FTP Honeypot for Expanding the Search Scope in Attack Space", CSS2012 COMPUTER SECURITY SYMPOSIUM 2012 RONBUNSHU, vol. 2012, no. 3, 23 October 2012 (2012-10-23), pages 823 - 827, XP055295833 * |
Cited By (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10382484B2 (en) | 2015-06-08 | 2019-08-13 | Illusive Networks Ltd. | Detecting attackers who target containerized clusters |
US9794283B2 (en) | 2015-06-08 | 2017-10-17 | Illusive Networks Ltd. | Predicting and preventing an attacker's next actions in a breached network |
US9954878B2 (en) | 2015-06-08 | 2018-04-24 | Illusive Networks Ltd. | Multi-factor deception management and detection for malicious actions in a computer network |
US9985989B2 (en) | 2015-06-08 | 2018-05-29 | Illusive Networks Ltd. | Managing dynamic deceptive environments |
US10097577B2 (en) | 2015-06-08 | 2018-10-09 | Illusive Networks, Ltd. | Predicting and preventing an attacker's next actions in a breached network |
US10142367B2 (en) | 2015-06-08 | 2018-11-27 | Illusive Networks Ltd. | System and method for creation, deployment and management of augmented attacker map |
US10291650B2 (en) | 2015-06-08 | 2019-05-14 | Illusive Networks Ltd. | Automatically generating network resource groups and assigning customized decoy policies thereto |
US9787715B2 (en) | 2015-06-08 | 2017-10-10 | Iilusve Networks Ltd. | System and method for creation, deployment and management of augmented attacker map |
US10623442B2 (en) | 2015-06-08 | 2020-04-14 | Illusive Networks Ltd. | Multi-factor deception management and detection for malicious actions in a computer network |
JP2019508779A (ja) * | 2015-12-31 | 2019-03-28 | アリババ グループ ホウルディング リミテッド | ラベルデータ漏洩チャネル検出方法および装置 |
US11080427B2 (en) | 2015-12-31 | 2021-08-03 | Alibaba Group Holding Limited | Method and apparatus for detecting label data leakage channel |
US10333976B1 (en) | 2018-07-23 | 2019-06-25 | Illusive Networks Ltd. | Open source intelligence deceptions |
US10404747B1 (en) | 2018-07-24 | 2019-09-03 | Illusive Networks Ltd. | Detecting malicious activity by using endemic network hosts as decoys |
US10382483B1 (en) | 2018-08-02 | 2019-08-13 | Illusive Networks Ltd. | User-customized deceptions and their deployment in networks |
US10333977B1 (en) | 2018-08-23 | 2019-06-25 | Illusive Networks Ltd. | Deceiving an attacker who is harvesting credentials |
US10432665B1 (en) | 2018-09-03 | 2019-10-01 | Illusive Networks Ltd. | Creating, managing and deploying deceptions on mobile devices |
Also Published As
Publication number | Publication date |
---|---|
JP6001781B2 (ja) | 2016-10-05 |
US20160373447A1 (en) | 2016-12-22 |
EP2998901B1 (en) | 2020-06-17 |
CN105359156A (zh) | 2016-02-24 |
JPWO2015001969A1 (ja) | 2017-02-23 |
EP2998901A1 (en) | 2016-03-23 |
US10142343B2 (en) | 2018-11-27 |
EP2998901A4 (en) | 2016-12-21 |
CN105359156B (zh) | 2018-06-12 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6001781B2 (ja) | 不正アクセス検知システム及び不正アクセス検知方法 | |
JP7460696B2 (ja) | カーネルモードにおけるマルウェアおよびステガノグラフィのリアルタイム検出ならびにマルウェアおよびステガノグラフィからの保護 | |
JP7084778B2 (ja) | 標的型攻撃をクラウド型検出、探索および除去するシステムおよび方法 | |
US9531740B2 (en) | Software program identification based on program behavior | |
Sukwong et al. | Commercial antivirus software effectiveness: an empirical study | |
US9390268B1 (en) | Software program identification based on program behavior | |
JP6334069B2 (ja) | 悪意のあるコードの検出の精度保証のためのシステムおよび方法 | |
US10235521B2 (en) | Malware detection using clustering with malware source information | |
US20160373486A1 (en) | Security Policy Deployment and Enforcement System for the Detection and Control of Polymorphic and Targeted Malware | |
JP2010079901A (ja) | アプリケーションの評判に応じて段階的に制限を実施する方法およびそのコンピュータプログラム | |
US10033761B2 (en) | System and method for monitoring falsification of content after detection of unauthorized access | |
US12056237B2 (en) | Analysis of historical network traffic to identify network vulnerabilities | |
Sharp | An introduction to malware | |
Kaur et al. | An empirical analysis of crypto-ransomware behavior | |
US20230283632A1 (en) | Detecting malicious url redirection chains | |
Anand et al. | Comparative study of ransomwares | |
Kumar et al. | A review on 0-day vulnerability testing in web application | |
EP3999985A1 (en) | Inline malware detection | |
Deep et al. | Security In Smartphone: A Comparison of Viruses and Security Breaches in Phones and Computers | |
Jamuradovich | SEARCHING FOR WAYS TO IMPROVE THE EFFECTIVENESS OF TOOLS FOR DETECTING INFECTED FILES OF COMPUTER SYSTEMS | |
Patel et al. | Malware Detection Using Yara Rules in SIEM | |
US20240333759A1 (en) | Inline ransomware detection via server message block (smb) traffic | |
Fresia | Macos X Malware Analysis | |
JP6296915B2 (ja) | 解析装置及び解析方法及びプログラム | |
Aliabbas | INFORMATION AND WEB TECHNOLOGIES |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
WWE | Wipo information: entry into national phase |
Ref document number: 201480038116.2 Country of ref document: CN |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 14819369 Country of ref document: EP Kind code of ref document: A1 |
|
ENP | Entry into the national phase |
Ref document number: 2015525135 Country of ref document: JP Kind code of ref document: A |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2014819369 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 14901934 Country of ref document: US |
|
NENP | Non-entry into the national phase |
Ref country code: DE |