cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
7757
Views
130
Helpful
35
Replies

ASK THE EXPERTS - INTRUSION PREVENTION SYSTEMS

ciscomoderator
Community Manager
Community Manager

Welcome to the Cisco Networking  Professionals Ask the Expert conversation. This is an opportunity to get an update on Intrusion Prevention System with Scott Fringer. Scott Fringer is a Technical Assistance Center engineer on the intrusion detection system team in Research Triangle Park, North Carolina. His team supports Cisco's various intrusion detection/prevention sensors, the Cisco IOS IPS feature set, Cisco Security MARS, Cisco Security Manager, Cisco Security Agent, and the Cisco Anomaly Detector/Guard products. Fringer has represented the Technical Assistance Center at previous Networkers conferences and currently holds CCSP certification.

Remember to use the rating system to let Scott know if you have received an adequate response.

Scott might not be able to answer each question due to the volume expected during this event. Our moderators will post many of the unanswered   questions in other discussion forums shortly after the event. This  event  lasts through September 24, 2010. Visit this forum often to view  responses  to your questions and the questions of other community  members.

35 Replies 35

Partner.bkme
Level 1
Level 1

Hi Scott,

Our team is looking at mitigating the risk pertaining to the TLS cipher renegotiation (http://isc.sans.org/diary.html?storyid=7534 ) through a Cisco IPS (7.0(2) E4 on 4240/4275). Would it be possible for you to shed some light on this subject, is there any signature in particular that would do this job.

We are looking at mitigating this risk on any inbound traffic from the internet to our environment.

Thank You

Ali;

  There is not a specific signature for Cisco's IPS sensors to detect an exploit of this vulnerability.  Cisco's IntelliShield site (http://www.cisco.com/security) does have a security alert regarding this vulnerability:

http://tools.cisco.com/security/center/viewAlert.x?alertId=19361

  To determine if a custom signature could be created would require capturing network traffic of the vulnerability being exploited and reviewing the captures to determine if there is any indentifiable/recurrent patterns.

  At this time, the best mitigation looks to be implementing the available patches from each vendor.

Scott

lchance
Level 1
Level 1

Hello Scott,

I’m new to IPS and have a question (it may be dumb, so forgive me).

Is there any way to tie together multiple signatures as a type of compilation event? That is, when I see two separate signatures fire, 5606/0 and 16297/1, which turns out to be when an internal user gets prompted to log in at a DMZ system which is not part of the Windows Domain. I hope that makes sense enough to warrant an answer.

When I get some training under my belt I'll be dangerous...

Thanks for helping!

LC

LC;

  Not a dumb question at all; and they all warrant an answer.

  It is certainly possible to create a signature event based on the occurrence of two separate signatures firing in a specific order.  To accomplish this, you will need to make use of the meta signature engine.  This engine can combine multiple signatures (meta-components) into a single event when the component signatures fire.  You can find out more about the meta engine here:

http://www.cisco.com/en/US/docs/security/ips/7.0/configuration/guide/cli/cli_signature_engines.html#wp1014660

  So, you can create a new custom signature that is based on the meta engine.  Within the signature definition you would add signatures 5606/0 and 16297/1 as components.  You would then set various requirements such as component ordering, component count, etc to tune the meta signature to fire based on your requirements.

  Good luck with your training and learning - and feel free to come back to the Cisco Support Community with any other questions you may have.

Scott

trippi
Level 1
Level 1

I want to filter the src IP address on a signature.

Is there a way to say 'not equal to a value'?  such as !10.10.0.0/16.

Thanks

While you cannot configure an exclusion via negation in the signature definition, you can create an event action filter (EAF) for that specific signature and that specific source (attacker) IP address.  You can then set the actions to subtract for that EAF to not produce an alert, or deny traffic or any other available action.

You can read more about event action filters here:

http://www.cisco.com/en/US/partner/docs/security/ips/7.0/configuration/guide/idm/idm_event_action_rules.html#wp2034816

This should allow you to achieve the same result of ignoring a specific source IP address for the given signature.


Scott

pcoughlin01
Level 1
Level 1

Hi, I'm looking for some guidelines on tuning the signatures available on an IPS4240 installed inline on an Internet-edge connection.  I'm seeing that many signatures are enabled by default, and others are not.  Short of looking through each and every signature, are there any guidelines for controlling these, or are they already optimized as received from Cisco?  For example, in sig0 there are a whole bunch of "IOS IPS" signatures enabled.  Are these just for IPS on IOS devices, or are these specific signatures protecting IOS devices.  If just for IOS IPS, should I disable them all?

Thanks,

Pat

Pat;

  As signature updates are made available, the signature developers work to ensure that currently active threats are able to be detected by the IPS.  To that end, the defaultly enabled signatures are usually sufficient to meet those needs, and stepping through each and every signature may not be necessary.  Though familiarizing yourself with those signatures that are available can be beneficial should you have legacy systems still running in your environment - this would allow you to enable signatures that may exist to detect any legacy exploits.

  In regard to your question regarding noticing a "whole bunch" of IOS IPS signatures; if these were noted by selecting the "IOS IPS" category within IDM - this is simply a logical grouping of signatures.  These "IOS IPS" signatures are those that are able to be implemented on a Cisco router running a supported release of IOS.  These signatures are not limited to use only by IOS IPS, and disabling them will reduce the protection afforded by your IPS sensor.  Signatures can belong to multiple categories.

Thanks,

Scott

j.delossantos
Level 1
Level 1

Hello.

We have a 4240 running inline with software 7.0(4)E4 on our edge.

There have been a few occasions where the IPS has reached 100% Inspection Load and whenever this happens it just drops packets. The interfaces themselves are not saturated because we only have 200M from our ISP.

What troubleshooting tips would you advice so I could drill down on the actual cause of the Inspection Load reaching 100%? When this occurs it usually stays at 100% for 5to10minutes.

Thank you.

-

Jun

Jun;

  The first thing to keep in mind is that the IPS-4240 is rated up to 250 Mbps throughput - traffic composition and sensor configuration can lower this rate.  A potential configuration impact to sensor performance can come from excessive signature tuning/enabling of all signatures.

  While the interfaces may not be processing at line rate, you can see if the sensor is over-subscribed by checking the interface statistics:

sh interface

   The key indicators to check would be on the interfaces assigned to your inline pair; of interest are:

Total Receive Errors = 4215

Total Receive FIFO Overruns = 4240

  If these values are non-zero, an issue has occurred where the sensor could not process packets as quickly as they were arriving, and in turn those packets were dropped.  Rapid traffic spikes while the sensor is already at a high load can also lead to this behavior.
  There is also a higher processing price for UDP packets as compared to TCP packets.  If your traffic mix is more frequently UDP-based, this could cause an issue.  You can see the rate of TCP and UDP packets processed by the sensor by reviewing the virtual sensor statistics:
sh stat virt 
  The two counters to look for are:
Total TCP packets processed since reset = 1297446
Total UDP packets processed since reset = 5534273
  You will want to take these values in the context of total traffic processed by the sensor and how long it has been since the sensor statistics were cleared.  Again, from the same output, look for:
Total packets processed since reset = 18898040
Total IP packets processed since reset = 10958049
and:
Number of seconds since a reset of the statistics = 509614
  You can see if there is excessive alerting due to signature tuning by reviewing the event store statistics:
sh stat event-store
  You want to look for the number of times the event store has wrapped:
The number of times the event store circular buffer has wrapped = 5
  You will want to key on whether the rapid event rate is due to error events (sensor based issues) or alert events (firing signatures).  If the rate is high due to error events, you will want to ensure configuration of items such as blocking hosts, global correlation and IPS automatic signature updates are correct.  If the rate is high due to alert events, you will want to review any changes you have made to signatures from defaults.  You can narrow in on offending signatures by again reviewing the virtual sensor statistics, this time keying on the section, which will look similar to:
Per-Signature SigEvent count since reset
    Sig 1101.0 = 6
    Sig 1306.0 = 10
    Sig 2000.0 = 5041
    Sig 2004.0 = 24999
  Signatures with high event counts should be checked.
  You can also review the logs provided in the output of the 'sh tech' command to see how frequently the event store is wrapping.  You will want to search for messages similar to:
17Sep2010 10:11:36.389 18.139 sensorApp[841] IdsEventStore/W errWarning - the event store wrapped around [IdsEventStore::writeEvent(), index = 58590]
  These are just a few tell-tale signs of sensor over-subscription that can result in dropped packets when the sensor is configured for inline operation.
Scott

Thank you!

That was very helpful. The event store has wrapped 3 times in 17days. It seems like I need to do a lot more tuning or maybe disable some of the low risk signature.

I do have a TAC case open on this. The engineer advised to clear the stats while the issue is occurring and collect the stats after.

I'll post an update.

Thanks!

pcoughlin01
Level 1
Level 1

Hi Scott, can you please explain the data archiving functionailty within IME.  I'm interested in details about maintaining past events, disk space management, and historical log file retention.  Can the archive files be moved off the appliance, and if so, can they be re-imported at a later date, say for running reports?  Any information about working with the events archive is appreciated, similar to how you would maintain old syslogs in case you needed to go back in time and research something.  Any commands used to monitor disk space/log file size is appreciated too.

Thanks,

Pat

Pat;

  The data archiving facility within IPS Manager Express (IME) is provided as a method to maintain performance of the IME system.  IME stores events in a local MySQL database.  The default storage is to store 1,000,000 events in 100 data files.  You can adjust these values to better meet your storage needs; events per file can be configured to store between 1,000 and 1,000,000 events and the number of data files can range from 10 to 400.

  There is no direct space monitoring/management functionality in the IME GUI.  You can monitor system disk space via standard Windows tools.  The data files are stored in:

\Program Files\Cisco Systems\Cisco IPS Manager Express\MYSQL\data\alarmDB

  You can monitor this directly to see the direct impact of IME on the system's disk space.  Standard Windows Explorer detail view should allow you to see the current file size of each archive file.

  There is no functionality present to support moving the archive data from the IME system and restoring it at a later time.  As long as the data files remain on the IME server, you can query for any date range that is currently stored in those files.  If you need further protection for accessing data at a date that may be removed from the system, you may want to consider backing up the IME installation on a regular basis for restore to another system for archive review.  Please note that this is only a possible solution, not fully tested.

Scott

DJames
Level 1
Level 1

What is the best way to configure IOS IPS to take action on the numerous viruses/malware/Trojans that are prevalent on any network at any given time?  I have my routers configured with the IOS IPS to notify SDEE but how can I know that the signatures that are enabled are applicable for worms, Trojans, etc?  How do I verify that I truly have the signatures enabled to alert me or any event relating to the IOS IPS?

David;

  The most intuitive method for managing IPS signatures on a Cisco router is through the use of the Cisco Configuration Professional (CCP).  This free GUI application allows you to fully manage and tune individual IPS signatures that are enabled on your IOS-based router (along with other router configuration options).  CCP should be able to provide you a view of the installed signatures grouped by categories such as attack, dos, ddos, etc.  You can find out more about CCP and download it here:

http://www.cisco.com/go/ccp

  You can also make use of similar commands from the router CLI to see details of active signatures and other operational states.  Some commands of interest would be:

show ip ips signature-category

show ip ips signatures

  Based on the output of this command, you should be able to determine the enabled signatures for each category.

Scott

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: