Gallery

 

Applied Security Visualization

Author: Raffael Marty
Publisher: Addison Wesley Professional
ISBN-10: 0-321-51010-0
ISBN-13: 978-0-321-51010-5
Pages: 552
Publisher Book Home: http://www.informit.com/store/product.aspx?isbn=0321510100
Safari (electronic version): http://safari.informit.com/9780321585530
Marketing Material: Book Flyer
Sample Chapter: Download Chapter 5
Video Interview: Interview with Raffael Marty.
Latest version of DAVIX: http://82.197.185.121/davix/release/davix-latest.iso.gz


“Collecting log data is one thing, having relevant information is something else. The art to transform all kinds of log data into meaningful security information is the core of this book. Raffy illustrates in a straight forward way, and with hands-on examples, how such a challenge can be mastered. Let's get inspired.”
Andreas Wuchner, Head of Global IT Security, Novartis

Use Visualization to Secure Your Network Against the Toughest, Best-Hidden Threats

As networks become ever more complex, securing them becomes more and more difficult. The solution is visualization. Using today’s state-of-the-art data visualization techniques, you can gain a far deeper understanding of what’s happening on your network right now. You can uncover hidden patterns of data, identify emerging vulnerabilities and attacks, and respond decisively with countermeasures that are far more likely to succeed than conventional methods.
In Applied Security Visualization, leading network security visualization expert Raffael Marty introduces all the concepts, techniques, and tools you need to use visualization on your network. You’ll learn how to identify and utilize the right data sources, then transform your data into visuals that reveal what you really need to know. Next, Marty shows how to use visualization to perform broad network security analyses, assess specific threats, and even improve business compliance.
He concludes with an introduction to a broad set of visualization tools. The book’s CD also includes DAVIX, a compilation of freely available tools for security visualization.
You'll learn how to:

  • Intimately understand the data sources that are essential for effective visualization

  • Choose the most appropriate graphs and techniques for your IT data

  • Transform complex data into crystal-clear visual representations

  • Iterate your graphs to deliver even better insight for taking action

  • Assess threats to your network perimeter, as well as threats imposed by insiders

  • Use visualization to manage risks and compliance mandates more successfully

  • Visually audit both the technical and organizational aspects of information and network security

  • Compare and master today¿s most useful tools for security visualization


Contains the live CD Data Analysis and Visualization Linux (DAVIX). DAVIX is a compilation of powerful tools for visualizing networks and assessing their security. DAVIX runs directly from the CD-ROM, without installation.

Errata

Here are a few typos and errors that I have found or others have found in the book. Thanks for reporting them (either via email to me or as a comment here).

  • Inside cover: My name is mis-spelled (Rafael instead of Raffael)

  • Page 15, Figure 1-7: Similarty should be Similarity in the top right of the figure.

  • Page 26: Says 172. It should say 127.

  • Page 69, under Chart Axes section: "... the vertical axis is generally the y-axis". This should be the z-axis.

  • Page 91, Figure 3-22: Arrow from "web" to "10.0.0.252" should be going the other direction.

  • Page 162 at the very top: It should mention that there are four, not three subcategories.

  • Page 192: line 13 in example: It should be a tilde ~ instead of the [td].

  • Index: MADC should be MACD.

Press / Related Material


Past events

Additional Visualization Tools

Here is a list of visualization tools. This list is a continuation of what you can find in Chapter 9 "Visualization Tools":

Sample Figures

gltail: cisco asa parser

worked up a cisco asa parser for gltail ( http://www.fudgie.org/ ) to do firewall movies specific to cisco.

I'll submit to the ruby project for gltail, but if anyone wants it email me at jeff@jeffbryner.com.

Applied Security Visualization - Book

Title: Applied Security Visualization
Author: Raffael Marty
Source: Addison Wesley Professional
Publication Date: July 2008 (estimated)

Excerpt:

'....As networks become ever more complex, securing them becomes more and more difficult. The solution is visualization. Using today's state-of-the-art data visualization techniques, you can gain a far deeper understanding of what's happening on your network right now. You can uncover hidden patterns of data, identify emerging vulnerabilities and attacks, and respond decisively with countermeasures that are far more likely to succeed.

In Applied Security Visualization, leading network security visualization expert Raffael Marty introduces all the concepts, techniques, and tools you need to use visualization on your network. You'll learn how to identify and utilize the right data sources, then transform your data into visuals that reveal what you really need to know. Next, Marty shows how to use visualization to perform broad network security analyses, assess specific threats, and even improve business compliance. He concludes with a thorough introduction to DAVIX, today's leading toolset for security visualization.


  • Intimately understand the data sources that are essential for effective visualization
  • Choose the most appropriate visualization graphs and techniques for your network data
  • Walk step-by-step through transforming complex data into crystal-clear visual representations
  • Iterate your graphs to deliver even better insight for action
  • Assess threats to your network perimeter, as well as threats generated by insiders
  • Use visualization to manage risks more successfully
  • Visually audit both the technical and organizational aspects of network security
  • Compare and master today's most useful tools for network security visualization

Contains the powerful Data Analysis and Visualization UNIX (DAVIX) toolset for visualizing networks and assessing their security. DAVIX runs directly from the CD-ROM, without installation......'

Read the complete article.

Nessus vulnerability scanner pigized

Nessus vulnerability scanner pigized

Graph of a Nessus scan as seen by Snort and Prelude LML using pig

Saint vulnerability scanner pigized

Saint vulnerability scanner pigized

Graph of a Saint scan as seen by Snort and Prelude LML using pig

Retina vulnerability scanner pigized

Retina vulnerability scanner pigized

Prelude IDMEF Grapher (PIG) shows IDMEF data on a multi-axes view for graphical alerts analysis. This graph shows what was displayed performing a scan using the Retina software. Snort and Prelude LML (log analysis) send their alerts to the prelude manager that we connect to using pig.

24 hours of firewall logs plotted by dest port over time (color is source port)

24 hours of firewall logs plotted by dest port over time (color is source port)

Next, a plot of the same data using the destination port number over time points to obvious port scanning in the form of diagonal lines as well as odd patterns that sync with the previous destination IP address plot.

All of these graphs were created by parsing firewalls logs using a perl script and loading them into Advizor Analyst.

24 hours of firewall logs plotted by dest ip (int) over time (color is dest port)

24 hours of firewall logs plotted by dest ip (int) over time (color is dest port)

When you plot the destination IP address as an integer over time, many interesting patterns are highlighted. Even more interesting than the horizontal patterns indicating continuous traffic to specific IP addresses are the vertical clusters with regularly repeating frequencies.

All of these graphs were created by parsing firewalls logs using a perl script and loading them into Advizor Analyst.

VizSec 2008 update

The full and short paper deadline for VizSec has been extended. The new deadlines are:
April 21, 2008 : Deadline for full paper submission
May 19, 2008 : Deadline for short paper submissions
July 18, 2008 : Deadline for poster and demo abstracts

The Keynote speaker at VizSec will be Ben Shneiderman, speaking on the topic Information Forensics: Harnessing visualization to support discovery. Ben Shneiderman is a Professor in the Department of Computer Science, Founding Director (1983-2000) of the Human-Computer Interaction Laboratory, and Member of the Institute for Advanced Computer Studies at the University of Maryland at College Park. He was made a Fellow of the ACM in 1997, elected a Fellow of the American Association for the Advancement of Science in 2001, and received the ACM CHI (Computer Human Interaction) Lifetime Achievement Award in 2001.

Full and short papers will be published by Springer Lecture Notes in Computer Science (LNCS) in the VizSec 2008 Proceedings.
Formatting and submission instructions are on the web site: http://vizsec.org/workshop2008

gnuplot of binary / encrypted binary

gnuplot of binary / encrypted binary

Two gnuplot bar graphs, one showing byte value counts of a binary file and the other showing the encrypted version of that same file.
From: http://pmelson.blogspot.com/2008/03/quicky-binary-file-visual-analysis.html

Google Visualization API - A new Approach to Visualization?

Google has been working heavily on the visualization front. After acquiring GapMinder, they released various visualization related tools, such as Google Charts. The latest release has been the Google Visualization API (another announcement of the Google Visualization API).

The amount of charts available is fairly impressive. What I really like is the gapminder-like chart. It supports full interaction and is an amazing tool to see how data evolved over time. To see some more of the chart types, have a look at the visualization gallery.

Why is it important to Security Visualization?
I think what is going to happen is that more and more people will get exposed to the capabilities of interactive visualization. This will definitely drive a demand and hopefully trickle down into the world of security visualization. I am definitely looking forward to some interactive tools that assist me in analyzing my log files. Interaction won't be the be all end all solution. I still think security visualization is missing a significant piece. It's the piece where knowledge is translated. People need help visualizing their data. They need help in choosing the right charts, the right colors, etc. It's not easy, but hopefully my upcoming book on "Applied Security Visualization" is going to somewhat help. What is missing is just a translation of the book into a visualization application!

The announcement of the new Google visualization API went out earlier this week and has generated quite a bit of interested in the general community:


Google is also updating Google Docs to support the new visualization API. Along with the introduction of pivot tables, is this the end of Excel charting? For a walk-through of Google docs and the visualization feature, have a look at Juan Pablo's blog.

Visualizations of malware code

An article that passed by me recently that I haven't seen any posts about:
http://blog.washingtonpost.com/securityfix/2008/01/putting_a_scary_face_on_malici_1.html

Brian Krebs wrote it about an artist named Alex Dragulescu, who's doing really interesting visualizations of malware:
http://sq.ro/malwarez.php

Visiualizing Nepenthes' log_downloads

Visiualizing Nepenthes' log_downloads

I use Afterglow to process Nepenthes' logged_submission[1] logs. I needed to see how many hosts are associated with the same malicious binary. So the graph above one can see attacking hosts (green), a host that is hosting the malware (grey) and the binary that gets pulled from it (blue).

While I'm at this I might as well mention that I made the graph above a couple of days before meeting Mr. Marty at a conf in Indonesia :-)

[1] A typical logged_submission logs look like this:
[2007-03-29T17:22:47] 172.16.0.100 -> 172.16.0.10 tftp://172.16.0.100:69/teekids.exe 7097c55ee0535457025dd158bb1988bb

VizSEC 2008 Call For Participation

VizSEC 2008 Workshop on Visualization for Cyber Security
http://vizsec.org/workshop2008/
September 15, 2008 / Cambridge, MA USA
In conjunction with RAID 2008

The 5th International Workshop on Visualization for Cyber Security will provide a forum for new research in visualization for computer security. We are pleased to be holding this year's meeting in conjunction with the 11th International Symposium on Recent Advances in Intrusion Detection. The VizSEC Workshop will be held at MIT in Cambridge, Massachusetts USA on Monday, September 15, 2008.

As a result of previous VizSEC workshops, we have seen both the application of existing visualization techniques to security problems and the development of novel security visualization approaches. However, VizSEC research has focused on helping human analysts to detect anomalies and patterns, particularly in computer network defense. Other communities, led by researchers from the RAID Symposia, have researched automated methods for detecting anomalies and malicious activity.

The theme for this year's workshop, which will be held in conjunction with RAID 2008, will be on bridging the gap between visualization and automation, such as leveraging the power of visualization to create rules for intrusion detection and defense systems. We hope that VizSEC participants will stay for the RAID Symposium and RAID participants will consider coming a day early to participate in VizSEC.

We also solicit papers that report results on visualization techniques and systems in solving all aspects of cyber security problems, including:

* Visualization of Internet routing
* Visualization of packet traces and network flows
* Visualization of intrusion detection alerts
* Visualization of attack tracks
* Visualization of security vulnerabilities
* Visualization of attack paths
* Visualization of application processes
* Visualization for forensic analysis
* Visualization for correlating events
* Visualization for computer network defense training
* Visualization for offensive information operations
* Visualization for building rules
* Visualization for feature selection
* Visualization for cryptology
* Visualization for detecting anomalous activity
* Deployment and field testing of VizSEC systems
* Evaluation and user testing of VizSEC systems
* User and design requirements for VizSEC systems
* Lessons learned from development and deployment of VizSEC systems

All submitted papers will be peer-reviewed. Full and short papers from the workshop will be published in an edited book (details to follow).

Full Papers
Full papers should present mature research results. (We will release page count and formatting instructions when we confirm the details of publishing the proceedings.)

Short Papers
Short papers can be used to present less mature research results than full papers, or late-breaking results. (We will release page count and formatting instructions when we confirm the details of publishing the proceedings.)

Demos
Demonstrations can be used to show new or updated development efforts. Demo submissions should consist of a 2 page abstract.

Posters
Posters can be used to describe work in progress or updates to previously published VizSEC research or R&D. Poster submissions should consist of a 2 page abstract.

Deadlines
April 11, 2008 : Deadline for full paper submission
May 9, 2008 : Deadline for short paper submissions
July 11, 2008 : Deadline for poster and demo abstracts

http://vizsec.org/workshop2008/

NMap 'Gridsweep' Scan with Decoys

NMap 'Gridsweep' Scan with Decoys

The image shows a Nmap scan. It covers the middle half of class C network range (.64 to .192) and at the same time probes the popular ports at each address. It is a parallel network and port sweep with decoys to hide the true identity of the scanner - so it simultaneously address scans and port scans while spoofing other source addresses to obscure the scanners identity. The scan was generated by the Nmap command below:

nmap -sS 127.21.146.64-192 -e lo -F -T5 --host-timeout 10m --max-retries 0 --initial-rtt-timeout 25ms --max-rtt-timeout 250ms --max-scan-delay 250ms --scan-delay 10ms --min-hostgroup 32 --max-hostgroup 32 -D 16.0.0.1,64.0.0.1,216.0.0.1

In summary, the command tells Nmap to SYN scan the middle half of the loop-back network (-sS 127.21.146.64-192 -e lo) on common ports (-F) in a non-random manner (-r), and scan in parallel address blocks of 32 (--min-hostgroup 32 --max-hostgroup 32) while creating decoy packets with 3 spoofed addresses (-D 16.0.0.1,64.0.0.1,216.0.0.1).

The data is visualised in IneVis, a time-animated interactive 3-D packet trace visualisation. InetVis supports, IP ICMP, TCP, and UDP. Essentially, it's a 3-D scatter-plot:

  • Green vertical y-axis: destination TPC/UDP port
  • Blue horizontal x-axis: destination IP address
  • Red horizontal z-axis: source IP address

In the sample image, the lines are 'sweeping' across popular ports at each address (in the direction of the blue axis). Note the concentration in the lower port range (bottom green axis) where most common service ports reside. The four identical 'columns' of activity are the sources (separated by red-axis). One of these is the true scanner, the other's are spoofed decoys. The image is shown with a 45 minute time-window and 'transparent' ageing which makes older packets fainter. The chosen colour scheme is by destination port.

InetVis was inspired by Stephen lau's Spinning Cube of Potential Doom. For more details about InetVis, see: http://www.cs.ru.ac.za/research/g02v2468/inetvis.html.

Very Complex firewall rules?

Hi there,

currently I am searching for a nice tool (OSS/commercial) to do some jobs on my checkpoint firewall rules (cpdb2html generated a 348 page file):

1. Aggregation of rules - Let's say every server in a subnet has ssh enabled then I would like to create ONE rule for the whole environment and remove the dupes.
2. Visualization - I'd like to have a nice graph of my subnets where I can see the hosts and the ports which are openend.

I am no firewall administrator and I only saw the checkpoint GUI once - so maybe I am missing something obvious here.

Anyone?

Thanks and Kind Regards,
Ruediger G. Biernat

Interesting Visualization Research

I came across this presentation from Tamara Munzner. A great read about some of her latest research in visualization. Here are the tools the presentation references. They are really interesting and if you look around on Tamara's Web page, you will find some videos and the tools themselves.

  • Accordion Drawing: Tree Juxtaposer and Sequence Juxtaposer (olduvai.sourceforge.net)

  • LiveRAC to monitor time-series data (alarms and metrics)

  • SessionViewer for log analysis (well, really Web session analysis)

  • Glimer, something about multidimensional reductions. Don't ask me how this exactly works

  • Grouse, interactive hierarchy exploration

  • TopoLayout, Multi-Level Graph Layout by Topological Features

  • and some more specialized tools

glTail for realtime logfile visualization

Recently I've stumbled upon this interesting little app called glTail , it's pretty bare at the moment but there's potential.

Cheers

Bro-IDS Connection State Graph

Bro-IDS Connection State Graph

As I don't like duplication of the post, the detail explanation of the graph can be found at security.org.my here.

Cheers ;]