Detect evidence of break-in attempts with host-based intrusion detection systems

All in One

Instead of three tools that complement one another, some solutions combine all three functions into a single tool. Whether or not this approach is superior is very much a question of taste. Notable all-in-one solutions include Samhain [10] and OSSEC [11]. Both of these all-in-one tools offer an agent mode that runs sensors on remote systems, which then transfer their data to a central computer for evaluation.

If you are paranoid and have sufficient free time to read all the email, you will be happy to hear that multiple HIDS tools running in parallel do not get in each other's way. In other words, you can run a combination of Tripwire, AIDE, AFICK, Samhain, and OSSEC on a single computer and let the systems monitor one another. But some caution is advised: Updates that arrive at the same time can easily send the system into an infinite loop.

Look online for detailed HowTo information on Samhain [12] and OSSEC [13]. Using these tools is not exactly rocket science if you know how the components work.

Having said this, each additional line of code adds the risk of security-critical programming errors. For example, OSSEC 2.7 to 2.8.1 had a privilege escalation problem in June 2015: CVE-2015-3222 [14]. Version 2.8.2 was the first to provide a working patch. Whatever tool and version you use for your network, the task of managing your HIDS should include watching for security updates: You will not want your security tools to cause new vulnerabilities.

Tracking Down the Thief

Host-based intrusion detection systems come in many varieties, with features that often complement one another, and pre-built packages are available that combine all of the required functions. HIDS logs give admins who have fallen victim to a successful attack important information that lets them understand the attacker's actions, plug the gaps, and possibly even bring the evildoer to justice.

Many tools reach their performance limit when the attacker has root privileges and sufficient time to disable security mechanisms and clean up their tracks. Because an HIDS by design only detects the results of an attempted attack, it can only be one building block in the overall security architecture. A network intrusion detection system, firewalls, restrictive user rights, regular security audits of your systems, and efforts to raise your users' security awareness complete the puzzle.

The Author

Tobias Eggendorfer is a professor of IT security in Weingarten (Baden-Wuerttemberg, Germany). He also holds foundation lectures on theoretical computer science and is a freelance IT consultant and external data protection officer (http://www.eggendorfer.info).

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

  • On the Hunt

    The Rootkit Hunter script efficiently checks for malware, with the potential to detect over 240 rootkits.

  • Five lean tools for monitoring logfiles

    Anyone wanting to monitor logfiles could use one of the big dogs like Nagios or Icinga. However, lightweight alternatives can also sniff out threats and take much less time to set up. We put five of these little guard dogs to the test.

  • Monitoring Logfiles

    Logfiles contain records of what happens on a Linux system and the services it runs. Tools like Logcheck and Logsurfer filter out the most important events for the administrator, and they can even trigger an appropriate reaction automatically.

  • Kernel Rootkits

    Rootkits allow attackers to take complete control of a computer. We describe the tricks intruders use to gain access to the Linux kernel and provide guidelines on hardening the kernel against such attacks.

  • Expert Security Intro

    Internet intruders have many ingenious ways of escalating privileges and hiding their presence once they get inside your system. The best protection is to keep them out in the cold.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News