Tuesday, August 16, 2016

IDS/IPS – Intrusion detection system, Intrusion prevention system Tools

An intrusion detection system (IDS) is a device or software application that monitors network and/or system activities for malicious activities or policy violations and produces reports to a Management Station. Some systems may attempt to stop an intrusion attempt but this is neither required nor expected of a monitoring system. Intrusion detection and prevention systems (IDPS) are primarily focused on identifying possible incidents, logging information about them, and reporting attempts. In addition, organizations use IDPSes for other purposes, such as identifying problems with security policies, documenting existing threats, and deterring individuals from violating security policies. IDPSes have become a necessary addition to the security infrastructure of nearly every organization. Source: Wikipedia

Intrusion Prevention Systems (IPS)
, also known as Intrusion Detection and Prevention Systems (IDPS), are network security appliances that monitor network and/or system activities for malicious activity. The main functions of intrusion prevention systems are to identify malicious activity, log information about said activity, attempt to block/stop activity, and report activity.
Intrusion prevention systems are considered extensions of intrusion detection systems because they both monitor network traffic and/or system activities for malicious activity. The main differences are, unlike intrusion detection systems, intrusion prevention systems are placed in-line and are able to actively prevent/block intrusions that are detected.  More specifically, IPS can take such actions as sending an alarm, dropping the malicious packets, resetting the connection and/or blocking the traffic from the offending IP address.  An IPS can also correct Cyclic Redundancy Check (CRC) errors, unfragment packet streams, prevent TCP sequencing issues, and clean up unwanted transport and network layer options. Source: Wikipedia

Tools for Intrusion detection and prevention

Snort
Snort® is an open source network intrusion prevention and detection system (IDS/IPS) developed by Sourcefire. Combining the benefits of signature, protocol, and anomaly-based inspection, Snort is the most widely deployed IDS/IPS technology worldwide. With millions of downloads and nearly 400,000 registered users, Snort has become the de facto standard for IPS.
Download Snort


ntop

  • Network Monitoring Solutions
  • Linux kernel modules for wire-speed packet capture and transmission
  • Packet-to-Disk Solutions
  • Layer 2, Peer-to-peer VPN (Virtual Private Networks)

Download ntop


OpenVAS
“The world’s most advanced Open Source vulnerability scanner.”  OpenVAS is a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution.
Download OpenVas


Thank you for reading IT Blog

Originally posted 2011-12-06 16:06:00. Republished by Blog Post Promoter

The post IDS/IPS – Intrusion detection system, Intrusion prevention system Tools appeared first on Information Technology Blog.



from Information Technology Blog http://ift.tt/2aX2eKd

No comments:

Post a Comment