WO2013165368A1 - Network access apparatus having a control module and a network access module - Google Patents

Network access apparatus having a control module and a network access module Download PDF

Info

Publication number
WO2013165368A1
WO2013165368A1 PCT/US2012/035883 US2012035883W WO2013165368A1 WO 2013165368 A1 WO2013165368 A1 WO 2013165368A1 US 2012035883 W US2012035883 W US 2012035883W WO 2013165368 A1 WO2013165368 A1 WO 2013165368A1
Authority
WO
WIPO (PCT)
Prior art keywords
packets
network access
communication
feature
configuration
Prior art date
Application number
PCT/US2012/035883
Other languages
French (fr)
Inventor
Mauricio Sanchez
Jechun CHIU
Charles F. Clark
Original Assignee
Hewlett-Packard Development Company, L.P.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett-Packard Development Company, L.P. filed Critical Hewlett-Packard Development Company, L.P.
Priority to CN201280068654.7A priority Critical patent/CN104067558B/en
Priority to PCT/US2012/035883 priority patent/WO2013165368A1/en
Priority to EP12875912.3A priority patent/EP2845349B1/en
Priority to US14/372,575 priority patent/US20150058985A1/en
Publication of WO2013165368A1 publication Critical patent/WO2013165368A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/0816Configuration setting characterised by the conditions triggering a change of settings the condition being an adaptation, e.g. in response to network events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/144Detection or countermeasures against botnets

Abstract

A network access apparatus includes a processor and an interface to receive a plurality of packets that originate from a client device. The apparatus also includes a network access module that is to perform a forwarding function on the plurality of packets, to determine whether the received plurality of packets comprise a predetermined type of communication, and to instruct the control module to analyze the plurality of packets in response to the plurality of packets being determined as comprising the predetermined type of communication. The apparatus further includes a control module that is to determine a feature of the plurality of packets received from the network access module, to determine whether the feature matches a configuration of a plurality of predetermined configurations, and to perform a predefined action on the plurality of packets in response to the feature matching the configuration.

Description

NETWORK ACCESS APPARATUS HAVING A CONTROL MODULE AND A NETWORK ACCESS MODULE
BACKGROUND
[0001] The objective of network threats, such as botnets, malware, and spyware, is to take ownership of a victim's machine, for instance, to gain access to sensitive information or to mount secondary attacks. In either case, the infected machine oftentimes connects to its "owner", for instance, over the Internet, to transfer stolen information and/or receive new commands. It is typically when an infected machine attempts this connection that the owner of the threat is vulnerable to detection.
BRIEF DESCRIPTION OF THE DRAWINGS
[0002] Features of the present disclosure are illustrated by way of example and not limited in the following figure(s), in which like numerals indicate like elements, in which:
[0003] FIG. 1 shows a functional block diagram of a network environment in which a network access apparatus may be implemented, according to an example of the present disclosure;
[0004] FIG. 2 shows a simplified block diagram of a network access apparatus depicted in FIG. 1 , according to an example of the present disclosure;
[0005] FIGS. 3 and 4, respectively, depict flow diagrams of methods for processing packets in a network, according to two examples of the present disclosure; and
[0006] FIG. 5 illustrates a schematic representation of a computing device, which may be employed to perform various functions of the network access apparatus depicted in FIGS. 1 and 2, according to an example of the present disclosure.
DETAILED DESCRIPTION
[0007] For simplicity and illustrative purposes, the present disclosure is described by referring mainly to an example thereof. In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present disclosure. It will be readily apparent however, that the present disclosure may be practiced without limitation to these specific details. In other instances, some methods and structures have not been described in detail so as not to unnecessarily obscure the present disclosure. As used herein, the term "includes" means includes but not limited to, the term "including" means including but not limited to. The term "based on" means based at least in part on. In addition, the terms "a" and "an" are intended to denote at least one of a particular element.
[0008] Disclosed herein are a network access apparatus and a method for processing packets. The network access apparatus includes a network access module that is to perform network access functions, such as forward functions, switching functions, etc., and a control module that is to perform inspection and control functions. Particularly, the network access module is to route Ethernet packets, which may include at least one of Spanning Tree (STP), Link Aggregation Control Protocol (LACP), Internet Protocol (IP), etc., types of packets, which are also referred to as "packets" throughout the present disclosure, through a network. By way of example, the network access module is to receive packets containing a request for access to a destination address from a client device and to transmit the packets to the destination address. An additional functionality of the network access module is to determine whether the received packets comprise a predetermined type of communication. In the event that the received packets are determined to comprise the predetermined type of communication or request, the network access module is to instruct the control module to further inspect and act on the packets. [0009] The control module is to determine a feature of the plurality of packets received from the network access module, to determine whether the feature matches a configuration of a plurality of predetermined configurations, and to perform a predefined action on the plurality of packets in response to the feature matching the configuration. According to an example, the feature and the predetermined configurations comprise signatures of applications, signatures of devices, web addresses, IP addresses, etc. By way of particular example, therefore, the network access apparatus may perform, directly within the network, reputation filtering of the IP addresses that client devices are attempting to access through the network.
[0010] The configurations may be contained on a configuration structure that is to be updated, for instance, on a regular basis, such that the configurations are kept relevant with current data landscapes. By way of example, the configurations comprise security threats and the control module may determine whether the packets received from client devices are likely security threats. In other examples, the configurations comprise other types of signatures and the control module may determine whether a feature of the packets received from client devices matches any of these types of signatures.
[0011] In addition, in response to a determination that a feature of the packets matches a configuration, the control module is to perform a predefined action on the plurality of packets. The predefined action may include, for instance, at least one of modifying, rerouting, dropping, enforcing a specific action on the packets based upon a set policy, etc.
[0012] Generally speaking, the network access apparatus may implement application detection, device detection, and/or security threat detection. Particularly, the network access apparatus may implement application fingerprinting and device fingerprinting in combination with security threat detection. In one regard, therefore, the network access apparatus disclosed herein may detect an infected computing device and may determine additional information pertaining to the infected computing device. For instance, the network access apparatus may determine information pertaining to, for instance, the type of application the computing device was running at the time the computing device became infected, as well as the profile of the computing device. This information may be useful in identifying a solution to the infected computing device.
[0013] According to an example, a plurality of network access apparatuses may be implemented at the edge of a network to intercept and act upon packets prior to introduction of the packets into the network. In addition, the network access apparatuses are made to be aware of the packets that the network access apparatuses received and to perform more than just switching operations on the packets. In this regard, the network access apparatuses disclosed herein may be considered as being content-aware, in which content-aware may be defined as application-aware, device-aware, botnet-aware, etc.
[0014] With reference to FIG. 1 , there is shown a functional block diagram of a network environment 100, in which a network access apparatus 102a for managing access to a network (not shown), such as, an intranet, the Internet, etc., by client devices 110a-110c may be implemented, according to an example. It should be readily apparent that the diagram depicted in FIG. 1 represents a generalized illustration and that other components may be added or existing components may be removed, modified or rearranged without departing from a scope of the network environment 100. For instance, the network environment 100 may include additional network access apparatuses and any number of client devices.
[0015] The network environment 100 is depicted as including a number of network access apparatuses 102a-102c that are networked to each other in one of a local area network (LAN), a wide area network (WAN), a metropolitan area network (MAN), etc. Although not shown, the network environment 100 includes a connection to the Internet, either through the network access apparatuses 102a- 102b or through another device (not shown) in the network environment 100, in which the various devices form a network. Generally speaking, the network access apparatuses 102a-102c comprise apparatuses that function to allow or deny access by the client devices 110a-110c to a network, such as, the Internet, an intranet, etc. In this regard, the network access apparatuses 102a-102c may comprise switches, routers, wireless access points, wireless controllers, hubs, bridges, servers, etc.
[0016] According to an example, the network access apparatuses 102a- 102c are positioned at an edge of the network, i.e., where the client devices 110a- 110c connect to the network. In this example, the network access apparatuses 102a-102c are to process packets at the entry points through which the packets are received into the network. As such, the network access apparatuses 102a- 102c may intercept certain types of packets prior to the packets being introduced further into the network, which may reduce the amount of bandwidth required to propagate the certain types of packets through the network. In other examples, the network access apparatuses 102a-102c may be positioned at various other locations in the network environment 100.
[0017] The client devices 110a-110c comprise personal computers, servers, laptop computers, tablet computers, cellular telephones, or any other electronic device that may be used to access the network environment 100. In addition, the client devices 110a-110c may communicate with the network access apparatuses 102a-102c through any suitable wired or wireless communication link. An example of a suitable wired communications link includes a connection established through an Ethernet link or other physical connection. Examples of suitable wireless communications links include connections established through an 802.11 link, a Bluetooth™ link, infrared communication, etc. In this regard, the network access apparatuses 102a-102c comprise equipment to enable either or both of wired and wireless communications with the client devices 110a-110c.
[0018] The network access apparatuses 102a and 102b are also depicted as each including a network access module 104 and a control module 106. The network access modules 104 are to receive packets from the client devices 110a- 110c and may perform a forwarding function on the received packets. The forwarding function may comprise, for instance, identifying a destination address of the packets and forwarding the packets to the identified destination address. In addition, the network access modules 104 are to process the packets to determine whether the packets comprise a predetermined type of communication. The predetermined type of communication may include any detectable protocol and/or pattern. By way of example, the predetermined type of communication may comprise at least one of a Domain Name Service (DNS) request, a new IP flow, a predetermined type of application, a packet received from a predetermined type of device, etc. Thus, for instance, the network access module 104 may process the packets to identify application patterns, device behavior patterns, etc.
[0019] In response to the packets comprising a type of communication other than the predetermined type of communication, the network access modules 104 perform the forwarding function on the packets by forwarding the packets to their respective destinations or to other network access apparatuses in the network environment 100. However, in response to the packets comprising a predetermined type of communication, the control modules 106 are to inspect the packets to determine whether a feature of the packets matches a configuration of a plurality of predetermined configurations.
[0020] The features and configurations may comprise, for instance, client device 110a-110c identifiers (such as MAC addresses, IP addresses, etc.), identifiers of applications running on the client devices 110a-110c (such as, TCP port numbers, etc.), IP addresses of websites known and/or suspected as being associated with a threat, etc. The threats may comprise, for instance, botnets, malware, spyware, Trojans, worms, denial of service attacks, spam generation, etc. In any regard, and according to an example, each of the control modules 106 includes a configuration structure that contains the plurality of predetermined configurations. In addition, the control modules 106 communicate with an intelligence feed service 120, for instance, over the Internet, to receive updates on the predetermined configurations, such that the predetermined configurations are kept up-to-date and therefore relevant. More particularly, the intelligence feed service 120 collects configurations, such as, domain names, IP addresses, etc., of security threats and communicates the collected configurations to the control modules 106. In one example, the intelligence feed service 120 communicates updates of newly identified predetermined configurations at set intervals of time, such as, every couple of hours. An example of a suitable intelligence feed service 120 is DVLabs™ of the Hewlett Packard Company™.
[0021] If a control module 106 determines that the determined feature of the packets match a configuration of the plurality of configurations, the control modules 106 are to perform a predefined action on the plurality of packets. The predefined action comprises at least one of modifying the packets to change content of the packets, re-routing the packets, dropping the packets, reconfiguring the network access module 104, etc. Modifying the packets may comprise, for instance, changing the order in which the packets are sent out of the network access apparatus 102a, attaching additional data to the packets, etc. In addition or alternatively, modifying the packets may comprise modifying the actual content of the packets in line with a predetermined policy. For instance, the packets may be compressed, for instance, converted to a symbol, and may be decompressed further down the line in the network.
[0022] According to a particular example, the control module 106 may determine that a client device 110a from which a set of IP packets originated is likely infected by a virus. In this example, the control module 106 is to take actions to substantially mitigate damage caused by the virus, such as, the communication of information contained in the client device 110a, the spread of the virus to other devices in the network environment 100, etc. For instance, the control module 106 is to at least one of reconfigure the network access module 104 to block network access by the infected client device 110a, to quarantine the infected client device 110a, to block the infected client device's access to a particular server, to block the infected client device's access to the Internet, etc. In addition, the control module 106 is to send an alert to a network management station 130 to report that the client device 110a is infected with a virus. The network management station 130 may comprise a server or a set of machine readable instructions on a server or other network apparatus that is to track the security statuses of the client devices 110a-110c. According to an example, the network management station 130 informs the network access apparatuses 102a-102c that packets from infected client devices are to be blocked.
[0023] As shown in FIG. 1 , one of the network access apparatuses 102c is depicted as including a network access module 104, but does not include a control module 106. In addition, the network access module 104 of that network access apparatus 102c is depicted as being in communication with the network access module 104 in another network access apparatus 102b that includes a control module 106. As such, the network access module 104 in the network access apparatus 102c may communicate packets that originate from a client device 110c to a network access module 104 that is to determine whether the packets comprise a predetermined type of communication and to forward those types of packets to a control module 106. In addition, or alternatively, the network access module 104 in the network access apparatus 102c includes a set of instructions to determine whether the received packets comprise a predetermined type of communication and to forward the packets to a control module 106 in another network access apparatus 102b. In this regard, the control module(s) 106 may receive and process packets from network access modules 104 of multiple network access apparatuses.
[0024] According to an example, instead of processing all of the received packets to determine whether the packets comprise a predetermined type of communication, the network access modules 104 are to process only a sampled subset of the plurality of packets. By processing only a sampled subset of the received plurality of packets, the network access apparatuses 102a-102c may perform the packet processing operations without experiencing significant performance loss or expense.
[0025] Turning now to FIG. 2, there is shown a simplified block diagram of a network access apparatus 102a depicted in FIG. 1 , according to an example. The block diagram depicted in FIG. 2 more particularly depicts components of the network access apparatus 102a. It should be readily apparent that the diagram depicted in FIG. 2 represents a generalized illustration and that other components may be added or existing components may be removed, modified or rearranged without departing from a scope of the network access apparatus 102a.
[0026] The network access apparatus 102a is depicted as including a network access module 104, a processor 202, an input/output interface(s) 204, and a data store 206. The network access module 104 is also depicted as including a packet processing module 208 and a control module instructing module 210. The processor 202, which may comprise a microprocessor, a micro-controller, an application specific integrated circuit (ASIC), and the like, is to perform various processing functions in the network access network access apparatus 102a. One of the processing functions includes invoking or implementing the modules 208-210 of the network access module 104 as discussed in greater detail herein below.
[0027] The control module 106 is depicted as including a configuration structure 220 and an inspection agent 222. According to an example, the processor 202 is to control operations of the inspection agent 222. In another example, however, the inspection agent 222 includes a separate processor (not shown), which may comprise any of the types of processors discussed above with respect to the processor 202.
[0028] According to an example, the network access module 104 comprises a hardware device, such as, a circuit or multiple circuits arranged on a board. In this example, the modules 208-210 comprise circuit components or individual circuits. According to another example, the network access module 104 comprises a volatile or non-volatile memory, such as dynamic random access memory (DRAM), electrically erasable programmable read-only memory (EEPROM), magnetoresistive random access memory (MRAM), Memristor, flash memory, floppy disk, a compact disc read only memory (CD-ROM), a digital video disc read only memory (DVD-ROM), or other optical or magnetic media, and the like. In this example, the modules 208-210 comprise software modules stored in the network access module 104. According to a further example, the modules 208-210 comprise a combination of hardware and software modules.
[0029] According to an example, the control module 106 comprises a hardware device, such as, a circuit or multiple circuits arranged on a board. In this example, the inspection agent 222 comprises a circuit component. In this example, the inspection agent 222 may be integrated on a common circuit board with the modules 208-210 or on a separate circuit board from the modules 208-210. According to another example, the inspection agent 222 comprises a volatile or non-volatile memory, such as dynamic random access memory (DRAM), electrically erasable programmable read-only memory (EEPROM), magnetoresistive random access memory (MRAM), Memristor, flash memory, floppy disk, a compact disc read only memory (CD-ROM), a digital video disc read only memory (DVD-ROM), or other optical or magnetic media, and the iike. in this example, the inspection agent 222 comprises a software module that may be stored in a common memory with the modules 208-210. According to a further example, the modules inspection agent 222 comprises a combination of hardware and software modules.
[0030] The input/output interface(s) 204 may comprise a hardware and/or a software interface. In this regard, the input/output interface(s) 204 may comprise either or both of hardware and software components that enable receipt and transmission of IP packets. Thus, for instance, the input/output interface(s) 204 comprise physical ports, such as, Ethernet ports, optical fiber ports, etc., into which cables are to be physically inserted. In another example, the input/output interface(s) 204 comprise equipment to enable wireless communication of IP packets, such as, equipment to enable Wi-Fi™, Bluetooth™, etc.
[0031] In any regard, the network access module 104 is to receive packets from the client devices 110a-110c through the input/output interface(s) 204. The processor 120 may also store the received packets in the data store 206 and may use the data in implementing the modules 208-210, and in certain examples, the inspection agent 222. The data store 206 comprises volatile and/or non-volatile memory, such as DRAM, EEPROM, MRAM, phase change RAM (PCRAM), Memristor, flash memory, and the like. In addition, or alternatively, the data store 206 comprises a device that is to read from and write to a removable media, such as, a floppy disk, a CD-ROM, a DVD-ROM, or other optical or magnetic media.
[0032] The configuration structure 220 has stored thereon or otherwise contains a plurality of predetermined configurations against which features of packets are compared, as further discussed herein. The configuration structure 220 comprises at least one of a database, a set of filters, a set of signatures, feeds, etc. In this regard, the configuration structure 220 may be loaded directly onto a memory array, into a database, etc. In addition, the configuration structure 220 is to receive an intelligence feed 230, for instance, from the intelligence feed service 120 (FIG. 1). The intelligence feed 230 may include information pertaining to the predetermined configurations contained in the configuration structure 220, for instance, updates to the predetermined configurations. In addition, the configuration structure 220 may receive the information on a substantially periodic basis to keep the predetermined configurations contained in the configuration structure 220 relevant, for instance, with changing data landscapes.
[0033] Various manners in which the network access module 104 and the control module 106 may be implemented are discussed in greater detail with respect to the methods 300 and 400 respectively depicted in FIGS. 3 and 4. FIGS. 3 and 4, more particularly, depict respective flow diagrams of methods 300 and 400 for processing packets in a network, according to two examples. It should be apparent to those of ordinary skill in the art that the methods 300 and 400 represent generalized illustrations and that other steps may be added or existing steps may be removed, modified or rearranged without departing from scopes of the methods 300 and 400. Although particular reference is made to the network access apparatuses 102a-102c depicted in FIGS. 1 and 2 as comprising an apparatus and/or a set of machine readable instructions that may perform the operations described in the methods 300 and 400, it should be understood that differently configured apparatuses and/or machine readable instructions may perform the methods 300 and 400 without departing from scopes of the methods 300 and 400.
[0034] Generally speaking, the methods 300 and 400 may be implemented to process packets in a network environment 100 to perform application and device fingerprinting, in combination with threat detection. In addition, the methods 300 and 400 may be implemented in a plurality of network access apparatuses 102a- 102c positioned at the edge of a network to therefore intercept packets as the packets are introduced into the network by the client devices 110a-110c and substantially prevent propagation of certain types of packets through the network.
[0035] With reference first to method 300 in FIG. 3, at block 302, a plurality of packets are received in a network access module 102a from a client device 110a, for instance, through the input/output interface(s) 204. The network access module 102a may receive the packets directly from the client device 110a or from another network access module. In any regard, the packets may comprise a request by the client device 110a for access to a particular website or other type of access into the network.
[0036] At block 304, a determination is made as to whether the packets comprise a predetermined type of communication, for instance, by the packet processing module 208. The predetermined type of communication may include any detectable protocol and/or pattern, as discussed in greater detail herein above. According to an example, the packet processing module 208 may make the determination at block 304 through an analysis of information contained in the packets. For instance, the packet processing module 208 many analyze the information contained in the headers of the packets to determine the detectable protocol and/or pattern of the packets.
[0037] At block 306, in response to the packets comprising the predetermined type of communication, the control module 106 is instructed to analyze the packets, for instance, by the control module instructing module 210. More particularly, the control module instructing module 210 instructs the inspection agent 222 of the control module 106 to analyze the packets. In instances where the control module 106 is integrated with the network access module 104, the control module instructing module 210 may simply instruct the inspection agent 222 to analyze the packets stored in the data store 206. Alternatively, and in instances where the control module 106 comprises a component separate from the network access module 104, the control module instructing module 210 may encapsulate the packets and forward the encapsulated packets to the control module 106. In this example, the inspection agent 222 may store the packets in a memory (not shown) of the control module 06.
[0038] At block 308, in the control module 106, a determination is made as to whether a feature of the packets matches a configuration of a plurality of predetermined configurations, for instance, by the inspection agent 222. More particularly, the inspection agent 222 makes this determination by determining whether a feature of the packets matches a configuration of the plurality of predetermined configurations contained in the configuration structure 220. In instances where the predetermined configurations are stored in the configuration structure 220, the inspection agent 222 may make this determination by comparing the feature of the packets with the stored predetermined configurations. In instances where the configuration structure 220 comprises a set of filters corresponding to the predetermined configurations, the inspection agent 222 may make this determination by performing a filtering operation on the feature of the packets with respect to the filters contained in the configuration structure 220.
[0039] At block 310, in the control module 106, a predefined action is performed on the packets, for instance, by the inspection agent 222. Particularly, the predefined action comprises at least one of instructing the network access module 104 to output the packets, modifying the plurality of packets to change content of the plurality of packets, re-routing the plurality of packets, dropping the plurality of packets, reconfiguring the network access module 104, etc. The determination as to which of the predefined actions is performed may be based upon the determination made at block 308 as to whether a feature of the packets matches a configuration of the plurality of predetermined configurations.
[0040] Turning now to the method 400 in FIG. 4, there is shown a more detailed flow diagram of the method 300 for processing packets depicted in FIG. 3.
[0041] At block 402, a plurality of packets are received in a network access module 102a from a client device 110a as discussed above with respect to block 302 in FIG. 3. At block 404, a determination as to whether the packets comprise a predetermined type of communication is made as discussed above with respect to block 304. In response to a determination that the packets do not comprise the predetermined type of communication, the network access module 104 performs a forwarding function on the packets, for instance, determines the destination address for the packets and outputs the packets as indicated at block 406. For instance, the network access module 104 enables the client device 1 0a to access the website requested by the client device 110a.
[0042] According to an example, at block 404, instead of processing all of the received packets to determine whether the packets comprise a predetermined type of communication, the packet processing module 208 processes only a sampled subset of the plurality of packets. The sampled subset may comprise any reasonably suitable subset of all of the packets that the network access module 104 receives, such as, a predetermined percentage of all of the packets, the packets that have been received at predefined intervals of time, etc.
[0043] In response to a determination that the packets comprise the predetermined type of communication, at block 408, the control module 106 is instructed to analyze the packets, for instance, as discussed above with respect to block 306. In addition, at block 410, the inspection agent 222 determines a feature of the packets, which may comprise, for instance, a signature of an application, a signature of a device, an IP address of a website identified in the packets, etc.
[0044] At block 412, a determination as to whether the feature matches the configuration of a plurality of predetermined configurations is made, for instance, as discussed above with respect to block 308. According to an example, the inspection agent 222 makes this determination by comparing the feature determined at block 410 with a plurality of predetermined configurations contained in a configuration structure 220. As discussed above, the configuration structure 220 is to be updated substantially periodically and thus, the analysis of the feature of the packets may be performed on a relatively up-to-date set of predetermined configurations. If the feature of the packets does not match any of the configurations of the plurality of predetermined configurations contained in the configuration structure 220, at block 414, the inspection engine 222 instructs the network access module 104 to output the packets. In addition, at block 406, the network access module 104 outputs the packets to, for instance, establish a connection between the client device 110a and the requested website.
[0045] If the feature of the packets matches a configuration of the plurality of predetermined configurations contained in the configuration structure 220, at block 416, a predefined action is performed on the packets, for instance, by the inspection agent 222, as discussed above with respect to block 310. According to an example, the inspection agent 222 sends an alert to the network management system 130 to inform the network management system 130 of the action performed on the packets. By way of particular example, the network management station 130 may communicate an indication that the client device 110a has been infected to the network access apparatuses 102b-102c to enable those network access apparatuses 102b-102c to also block network access by the infected client device 110a.
[0046] Some or all of the operations set forth in the methods 300 and 400 may be contained as a utility, program, or subprogram, in any desired computer accessible medium. In addition, the methods 300 and 400 may be embodied by machine readable instructions, which may exist in a variety of forms both active and inactive. For example, they may exist as source code, object code, executable code or other formats. Any of the above may be embodied on a non-transitory computer readable storage medium. Examples of non-transitory computer readable storage media include conventional computer system RAM, ROM, EPROM, EEPROM, and magnetic or optical disks or tapes. It is therefore to be understood that any electronic device capable of executing the above-described functions may perform those functions enumerated above.
[0047] Turning now to FIG. 5, there is shown a schematic representation of a computing device 500, which may be employed to perform various functions of the network access apparatus 102a depicted in FIGS. 1 and 2, according to an example. The computing device 500 includes a processor 502, such as the processor 202; a display 504, such as but not limited to a monitor; a network interface 508, such as but not limited to a Local Area Network LAN, a wireless 802.11x LAN, a 3G/4G mobile WAN or a WiMax WAN; and a computer-readable medium 510. Each of these components is operatively coupled to a bus 512. For example, the bus 512 may be an EISA, a PCI, a USB, a FireWire, a NuBus, or a PDS.
[0048] The computer readable medium 510 comprises any suitable medium that participates in providing instructions to the processor 502 for execution. For example, the computer readable medium 510 may be non-volatile media. The operating system 514 may also perform basic tasks such as but not limited to recognizing receipt of packets, transmitting the packets to their destination addresses, and managing traffic on the bus 512. The network applications 516 include various components for establishing and maintaining network connections, such as but not limited to machine readable instructions for implementing communication protocols including TCP/IP, HTTP, Ethernet, USB, and FireWire.
[0049] The packet processing application 518 provides various components for processing packets as discussed above with respect to the methods 300 and 400 in FIGS. 3 and 4. The packet processing application 518 may thus comprise the packet processing module 208 and the control module instructing module 210. In certain examples, the packet processing application 510 also includes the inspection agent 222. In this regard, the packet processing application 518 may include modules that receive a plurality of packets that originated from the client device 110a, determine whether the packets comprise a predetermined type of communication, in response to the packets comprising the predetermined type of communication, instruct a control module 106 to analyze the packets, and in the control module 106, determine a feature of the received packets, determine whether the feature matches a configuration of a plurality of predetermined configurations, and perform a predefined action on the packets in response to a determination that the feature of the packets match the configuration.
[0050] In certain examples, some or all of the processes performed by the application 518 may be integrated into the operating system 514. In certain examples, the processes may be at least partially implemented in digital electronic circuitry, or in computer hardware, machine readable instructions (including firmware and software), or in any combination thereof, as also discussed above.
[0051] What has been described and illustrated herein are examples of the disclosure along with some variations. The terms, descriptions and figures used herein are set forth by way of illustration only and are not meant as limitations. Many variations are possible within the scope of the disclosure, which is intended to be defined by the following claims - and their equivalents -- in which all terms are meant in their broadest reasonable sense unless otherwise indicated.

Claims

What is claimed is:
1. A network access apparatus comprising:
an interface to receive a plurality of packets that originate from a client device;
a control module;
a network access module to perform a forwarding function on the plurality of packets, to determine whether the received plurality of packets comprise a predetermined type of communication, and to instruct the control module to analyze the plurality of packets in response to the plurality of packets being determined as comprising the predetermined type of communication, and wherein the control module is to determine a feature of the plurality of packets received from the network access module, to determine whether the feature matches a configuration of a plurality of predetermined configurations, and to perform a predefined action on the plurality of packets in response to the feature matching the configuration; and
a processor to implement the control module and the network access module.
2. The network access apparatus according to claim 1 , wherein the control module further comprises:
an inspection agent; and
a configuration structure that contains the plurality of predetermined configurations, wherein the inspection agent is to compare the feature of the plurality of packets with the configurations contained in the configuration structure to determine whether the feature matches the configuration, and wherein the configuration structure is to receive updates pertaining to the plurality of predetermined configurations from an intelligence feed service.
3. The network access apparatus according to claim 2, wherein the configuration structure comprises at least one of a database, a set of filters, a set of signatures, and a plurality of feeds.
4. The network access apparatus according to claim 1 , wherein the network access module comprises equipment to control access by the client device to a network and communication of packets that originate from the client device to an intended destination address and wherein the network access module is further to output the plurality of packets to a destination address identified in the plurality of packets in response to the plurality of packets not comprising the predetermined type of communication.
5. The network access apparatus according to claim 1 , wherein the network access module is further to process only a sampled subset of the plurality of packets received through the interface and to determine whether the plurality of packets in the sampled subset of the plurality of packets comprise the predetermined type of communication.
6. The network access apparatus according to claim 1 , wherein the predefined action comprises at least one of modifying the plurality of packets to change content of the plurality of packets, re-routing the plurality of packets, dropping the plurality of packets, and reconfiguring the network access module.
7. The network access apparatus according to claim 1 , wherein the control module is to receive a second plurality of packets from a second network access module that is contained in a second network access apparatus, and wherein the control module is to further analyze the second plurality of packets to determine whether the predetermined action is to be taken on the second plurality of packets received from the second client device.
8. A method for processing packets in a network, said method comprising: receiving a plurality of packets that originate from a client device;
determining whether the plurality of packets comprise a predetermined type of communication;
in response to the plurality of packets not comprising the predetermined type of communication, performing a forwarding function on the plurality of packets; in response to the plurality of packets comprising the predetermined type of communication, determining whether a feature of the plurality of packets matches a configuration of a plurality of predetermined configurations; and
in response to a determination that the feature of the plurality of packets matches the configuration, performing a predefined action on the plurality of packets.
9. The method according to claim 8, further comprising:
receiving a feed containing updates to the plurality of predetermined configurations from an intelligence feed service; and
updating the plurality of predetermined configurations based upon the received feed.
10. The method according to claim 8, further comprising:
sampling a subset of the plurality of packets; and
wherein determining whether the packets comprise a predetermined type of communication further comprises determining whether the sampled subset of the plurality of packets comprise the predetermined type of communication.
11. The method according to claim 8, wherein determining whether a feature of the plurality of packets matches a configuration of the plurality of predetermined configurations is implemented by a control module in a first network access apparatus, said method further comprising:
in the control module in the first network access apparatus, determining whether a feature of a second plurality of packets received from a second network apparatus matches a configuration of the plurality of predetermined configurations, and in response to a determination that the feature of the plurality of packets matches the configuration, performing a predefined action on the second plurality of packets.
12. The method according to claim 8, wherein performing a predefined action on the plurality of packets further comprises at least one of modifying the plurality of packets to change content of the plurality of packets, re-routing the plurality of packets, dropping the plurality of packets, and reconfiguring a network access module.
13. A non-transitory computer readable storage medium on which is stored machine readable instructions, that when executed by a processor are to implement a method for processing packets in a network, said machine readable instructions comprising code to:
receive a plurality of packets that originate from a client device;
determine whether the plurality of packets comprise a predetermined type of communication;
in response to the plurality of packets not comprising the predetermined type of communication, perform a forwarding function on the plurality of packets;
in response to the plurality of packets comprising the predetermined type of communication, determine whether a feature of the plurality of packets matches a configuration of a plurality of predetermined configurations; and
in response to a determination that the feature of the plurality of packets matches the configuration, perform a predefined action on the plurality of packets.
14. The non-transitory computer readable storage medium of claim 13, said machine readable instructions further comprising code to: receive a feed containing updates to the plurality of predetermined configurations from an intelligence feed service; and
update the plurality of predetermined configurations based upon the received feed.
15. The non-transitory computer readable storage medium of claim 13, said machine readable instructions further comprising code to:
sample a subset of the plurality of packets; and
determining whether the sampled subset of the plurality of packets comprise the predetermined type of communication.
PCT/US2012/035883 2012-04-30 2012-04-30 Network access apparatus having a control module and a network access module WO2013165368A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN201280068654.7A CN104067558B (en) 2012-04-30 2012-04-30 Network access device and the method for handling the packet in network
PCT/US2012/035883 WO2013165368A1 (en) 2012-04-30 2012-04-30 Network access apparatus having a control module and a network access module
EP12875912.3A EP2845349B1 (en) 2012-04-30 2012-04-30 Network access apparatus having a control module and a network access module
US14/372,575 US20150058985A1 (en) 2012-04-30 2012-04-30 Network Access Apparatus Having a Control Module and a Network Access Module

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2012/035883 WO2013165368A1 (en) 2012-04-30 2012-04-30 Network access apparatus having a control module and a network access module

Publications (1)

Publication Number Publication Date
WO2013165368A1 true WO2013165368A1 (en) 2013-11-07

Family

ID=49514635

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2012/035883 WO2013165368A1 (en) 2012-04-30 2012-04-30 Network access apparatus having a control module and a network access module

Country Status (4)

Country Link
US (1) US20150058985A1 (en)
EP (1) EP2845349B1 (en)
CN (1) CN104067558B (en)
WO (1) WO2013165368A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2955894A1 (en) * 2014-06-11 2015-12-16 Accenture Global Services Limited Deception network system
CN109391678A (en) * 2017-08-04 2019-02-26 慧与发展有限责任合伙企业 Filter the response to discovery request

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9258321B2 (en) 2012-08-23 2016-02-09 Raytheon Foreground Security, Inc. Automated internet threat detection and mitigation system and associated methods
US9392003B2 (en) 2012-08-23 2016-07-12 Raytheon Foreground Security, Inc. Internet security cyber threat reporting system and method
WO2019212518A1 (en) * 2018-04-30 2019-11-07 Hewlett-Packard Development Company, L.P. Countermeasure implementation for processing stage devices
CN109246121B (en) * 2018-09-29 2021-07-16 青岛海尔科技有限公司 Attack defense method and device, Internet of things equipment and computer readable storage medium
US11579592B2 (en) 2019-08-12 2023-02-14 Battelle Energy Alliance, Llc Systems and methods for control system security

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050235360A1 (en) 1999-11-18 2005-10-20 Secureworks, Inc. Method and system for remotely configuring and monitoring a communication device
US20070011741A1 (en) * 2005-07-08 2007-01-11 Alcatel System and method for detecting abnormal traffic based on early notification
US20080056487A1 (en) * 2006-08-31 2008-03-06 Bora Akyol Intelligent network interface controller
US20100142371A1 (en) * 2008-12-05 2010-06-10 Mark Gooch Loadbalancing network traffic across multiple remote inspection devices
US20110149776A1 (en) * 2009-12-21 2011-06-23 Electronics And Telecommunications Research Institute Network interface card device and method of processing traffic using the network interface card device

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5124984A (en) * 1990-08-07 1992-06-23 Concord Communications, Inc. Access controller for local area network
US7054335B2 (en) * 2001-05-04 2006-05-30 Hewlett-Packard Development Company, L.P. Method and system for midstream transcoding of secure scalable packets in response to downstream requirements
US20120023572A1 (en) * 2010-07-23 2012-01-26 Q-Track Corporation Malicious Attack Response System and Associated Method
US20040123142A1 (en) * 2002-12-18 2004-06-24 Dubal Scott P. Detecting a network attack
US7472418B1 (en) * 2003-08-18 2008-12-30 Symantec Corporation Detection and blocking of malicious code
CN1555170A (en) * 2003-12-23 2004-12-15 沈阳东软软件股份有限公司 Flow filtering fine wall
US20050259678A1 (en) * 2004-05-21 2005-11-24 Gaur Daniel R Network interface controller circuitry
US8307065B2 (en) * 2006-08-22 2012-11-06 Centurylink Intellectual Property Llc System and method for remotely controlling network operators
US7706267B2 (en) * 2007-03-06 2010-04-27 Hewlett-Packard Development Company, L.P. Network service monitoring
US7849503B2 (en) * 2007-06-01 2010-12-07 Hewlett-Packard Development Company, L.P. Packet processing using distribution algorithms
US8291495B1 (en) * 2007-08-08 2012-10-16 Juniper Networks, Inc. Identifying applications for intrusion detection systems
US8838774B2 (en) * 2007-08-21 2014-09-16 Inmon Corporation Method, system, and computer program product for identifying common factors associated with network activity with reduced resource utilization
US8112800B1 (en) * 2007-11-08 2012-02-07 Juniper Networks, Inc. Multi-layered application classification and decoding
US8763108B2 (en) * 2007-11-29 2014-06-24 Qualcomm Incorporated Flow classification for encrypted and tunneled packet streams

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050235360A1 (en) 1999-11-18 2005-10-20 Secureworks, Inc. Method and system for remotely configuring and monitoring a communication device
US20070011741A1 (en) * 2005-07-08 2007-01-11 Alcatel System and method for detecting abnormal traffic based on early notification
US20080056487A1 (en) * 2006-08-31 2008-03-06 Bora Akyol Intelligent network interface controller
US20100142371A1 (en) * 2008-12-05 2010-06-10 Mark Gooch Loadbalancing network traffic across multiple remote inspection devices
US20110149776A1 (en) * 2009-12-21 2011-06-23 Electronics And Telecommunications Research Institute Network interface card device and method of processing traffic using the network interface card device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2845349A4

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2955894A1 (en) * 2014-06-11 2015-12-16 Accenture Global Services Limited Deception network system
US10447733B2 (en) 2014-06-11 2019-10-15 Accenture Global Services Limited Deception network system
CN109391678A (en) * 2017-08-04 2019-02-26 慧与发展有限责任合伙企业 Filter the response to discovery request

Also Published As

Publication number Publication date
CN104067558A (en) 2014-09-24
CN104067558B (en) 2017-09-12
EP2845349A4 (en) 2015-12-23
EP2845349A1 (en) 2015-03-11
EP2845349B1 (en) 2017-08-16
US20150058985A1 (en) 2015-02-26

Similar Documents

Publication Publication Date Title
US20210056212A1 (en) Contextual risk monitoring
EP2845349B1 (en) Network access apparatus having a control module and a network access module
EP1817685B1 (en) Intrusion detection in a data center environment
US9124626B2 (en) Firewall based botnet detection
US7835348B2 (en) Method and apparatus for dynamic anomaly-based updates to traffic selection policies in a switch
EP3297248B1 (en) System and method for generating rules for attack detection feedback system
US20050278779A1 (en) System and method for identifying the source of a denial-of-service attack
EP3399723B1 (en) Performing upper layer inspection of a flow based on a sampling rate
RU2480937C2 (en) System and method of reducing false responses when detecting network attack
US9060016B2 (en) Apparatus and method for blocking zombie behavior process
US20150281276A1 (en) Monitoring compliance with security policies for computer networks
JP2016028501A (en) Application state sharing in firewall cluster
US9661006B2 (en) Method for protection of automotive components in intravehicle communication system
US10893065B2 (en) Malware detection in distributed computer systems
JP5531064B2 (en) COMMUNICATION DEVICE, COMMUNICATION SYSTEM, COMMUNICATION METHOD, AND COMMUNICATION PROGRAM
JP2009005122A (en) Illegal access detection apparatus, and security management device and illegal access detection system using the device
US10454965B1 (en) Detecting network packet injection
CN112565203A (en) Centralized management platform
US20230319075A1 (en) Network access control from anywhere
KR101236129B1 (en) Apparatus for control abnormal traffic and method for the same
JP2016170651A (en) Unauthorized access detection method, device and program

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12875912

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 14372575

Country of ref document: US

REEP Request for entry into the european phase

Ref document number: 2012875912

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2012875912

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE