Title of Invention

SYSTEM FOR ENCRYPTED NETWORK MANAGEMENT AND INTRUSION DETECTION

Abstract A network security system, the system comprising: a) a system data store 220 capable of storing risk criteria data, network default data, and network performance and usage data; b) a first communication interface 230 comprising a receiver that receives inbound communications from a communication channel associated with the communication interface; c) a system processor comprising one or more processing elements, wherein the system processor is in communication with the system data store 220 and wherein the system processor is programmed or adapted to perform the steps comprising of: i) receiving data corresponding to a frame transmitted over an encrypted wireless computer network and the signal used to transmit the frame via the communication interface; ii) detecting a violation by applying a plurality of tests that each compare the received data with data in the system data store or information derived therefrom, wherein the plurality of tests comprise a statistical anomaly test that compares the received data with statistical data in the system data store or information derived therefrom and performs anomaly-based detection based on the comparison between the received data and the statistical data, wherein the plurality of tests further comprise a policy test that compares the received data to pre-determined policy, and wherein the statistical data comprises any of mean, non-zero mean, standard deviation, autocorrelation, and peak for each time slice for a plurality of thresholds; iii) generating an alarm signal if a violation was detected.
Full Text The present invention relates to a network security system.
CROSS-REFERENCE TO RELATED PATENT APPLICATIONS This application incorporates by reference in their entirety for all purposes commonly assigned provisional U.S. Patent Application Serial No. 60/381,829, filed May 20, 2002, entitled "SYSTEMS AND METHODS FOR NETWORK SECURITY" and U.S. Patent Application Serial No. 10/360,587, filed February 6, 2003, entitled "SYSTEM AND METHOD FOR SENSING WIRELESS LAN ACTIVITY".
This application further incorporates by this reference in their entirety for all purposes commonly assigned U.S. Patent Applications filed June 3, 2002:
(Table Removed)
BACKGROUND
The present invention is directed to systems and methods for enhancing security associated with electronic communications. More specifically, without limitation, the present invention relates to computer-based systems and methods for assessing security risks and identifying and responding to threats in wireless network environments.
The Internet is a global network of connected computer networks. Over the last several years, the Internet has grown in significant measure. A large number of computers on the Internet provide information in various forms. Anyone with a
computer connected to the Internet can potentially tap into this vast pool of information.
The information available via the Internet encompasses information available via a variety of types of application layer information servers such as SMTP (simple mail transfer protocol), POP3 (Post Office Protocol), GOPHER (RFC 1436), WAIS, HTTP (Hypertext Transfer Protocol, RFC 2616) and FTP (file transfer protocol, RFC 1123).
One of the most wide spread methods of providing information over the Internet is via the World Wide Web (the Web). The Web consists of a subset of the computers connected to the Internet; the computers in this subset run Hypertext Transfer Protocol (HTTP) servers (Web servers). Several extensions and modifications to HTTP have been proposed including, for example, an extension framework (RFC 2774) and authentication (RFC 2617). Information on the Internet can be accessed through the use of a Uniform Resource Identifier (URI, RFC 2396). A URI uniquely specifies the location of a particular piece of information on the Internet. A URI will typically be composed of several components. The first component typically designates the protocol by which the address piece of information is accessed (e.g., HTTP, GOPHER, etc.). This first component is separated from the remainder of the URI by a colon (':'). The remainder of the URI will depend upon the protocol component. Typically, the remainder designates a computer on the Internet by name, or by IP number, as well as a more specific designation of the location of the resource on the designated computer. For instance, a typical URI for an HTTP resource might be:
http://www.server.com/dirl/dir2/resource.htm
where http is the protocol, www.server.com is the designated computer and /dirl/dir2/resouce.htm designates the location of the resource on the designated computer. The term URI includes Uniform Resource Names (URN's) including URN's as defined according to RFC 2141.
Web servers host information in the form of Web pages; collectively the server and the information hosted are referred to as a Web site. A significant number of Web pages are encoded using the Hypertext Markup Language (HTML) although other encodings using SGML, extensible Markup Language (XML), DHMTL or XHTML
are possible. The published specifications for these languages are incorporated by reference herein; such specifications are available from the World Wide Web Consortium and its Web site (http://www.w3c.org). Web pages in these formatting languages may include links to other Web pages on the same Web site or another. As will be known to those skilled in the art, Web pages may be generated dynamically by a server by integrating a variety of elements into a formatted page prior to transmission to a Web client. Web servers, and information servers of other types, await requests for the information from Internet clients.
Client software has evolved that allows users of computers connected to the Internet to access this information. Advanced clients such as Netscape's Navigator and Microsoft's Internet Explorer allow users to access software provided via a variety of information servers in a unified client environment. Typically, such client software is referred to as browser software.
Electronic mail (e-mail) is another wide spread application using the Internet. A variety of protocols are often used for e-mail transmission, delivery and processing including SMTP and P0P3 as discussed above. These protocols refer, respectively, to standards for communicating e-mail messages between servers and for server-client communication related to e-mail messages. These protocols are defined respectively in particular RFC's (Request for Comments) promulgated by the IETF (Internet Engineering Task Force). The SMTP protocol is defined in RFC 821, and the P0P3 protocol is defined in RFC 1939.
Since the inception of these standards, various needs have evolved in the field of e-mail leading to the development of further standards including enhancements or additional protocols. For instance, various enhancements have evolved to the SMTP standards leading to the evolution of extended SMTP. Examples of extensions may be seen in (1) RFC 1869 that defines a framework for extending the SMTP service by defining a means whereby a server SMTP can inform a client SMTP as to the service extensions it supports and in (2) RFC 1891 that defines an extension to the SMTP service, which allows an SMTP client to specify (a) that delivery status notifications (DSNs) should be generated under certain conditions, (b) whether such notifications should return the contents of the message, and (c) additional information, to be returned
with a DSN, that allows the sender to identify both the recipient(s) for which the DSN was issued, and the transaction in which the original message was sent.
In addition, the MAP protocol has evolved as an alternative to POP3 that supports more advanced interactions between e-mail servers and clients. This protocol is described in RFC 2060.
The various standards discussed herein by reference to particular RFC's are hereby incorporated by reference herein for all purposes. These RFC's are available to the public through the Internet Engineering Task Force (IETF) and can be retrieved from its Web site (http://www.ietf.org/rfc.html). The specified protocols are not intended to be limited to the specific RFC's quoted herein above but are intended to include extensions and revisions thereto. Such extensions and/or revisions may or may not be encompassed by current and/or future RFC's.
A host of e-mail server and client products have been developed in order to foster e-mail communication over the Internet. E-mail server software includes such products as sendmail-based servers, Microsoft Exchange, Lotus Notes Server, and Novell GroupWise; sendmail-based servers refer to a number of variations of servers originally based upon the sendmail program developed for the UNIX operating systems. A large number of e-mail clients have also been developed that allow a user to retrieve and view e-mail messages from a server; example products include Microsoft Outlook, Microsoft Outlook Express, Netscape Messenger, and Eudora. In addition, some e-mail servers, or e-mail servers in conjunction with a Web server, allow a Web browser to act as an e-mail client using the HTTP standard.
As the Internet has become more widely used, it has also created new risks for corporations. Breaches of computer security by hackers and intruders and the potential for compromising sensitive corporate information are a very real and serious threat.
Wireless Local Area Networks (WLANs) offer a quick and effective extension of a wired network or standard local area network (LAN). FIG. 1 depicts a typical LAN 190 including both wired and wireless components. The wired component depicted in FIG. 1 includes a variety of connected systems including local servers 120, local clients 130 and network accessible data storage components 110. By simply installing access points 180A, 180B to the wired network (e.g., Ethernet 150 and router
140), personal computers and laptops equipped with WLAN cards 170A, 170B can connect with the wired network at broadband speeds.
Over the last few years, most deployments of WLANs have conformed to the Institute of Electrical and Electronics Engineers (IEEE) 802.11b standard that operates over the unregulated 2.4 GHz frequency spectrum. The 802.11b standard offers connectivity of up to 11 Mbps - fast enough to handle large e-mail attachments and run bandwidth-intensive applications like video conferencing. While the 802.11b standard now dominates the WLAN market, other variations of the 802.11 standard, such as 802.1 la, 802.1 lg, and supporting standards such as 802.1X, are being developed to handle increased speeds and enhanced functionality. WLAN vendors have committed to supporting a variety of standards. The various 802.11 standards developed by the IEEE are available for download via URL:
http://standards.ieee.org/getieee802/802.ll.html; these various standards are hereby incorporated by this reference herein.
As businesses connected their LANs to the Internet 160, they installed firewalls 145 to protect their local networks and act as security gates to fend off unauthorized traffic coming from the Internet's information highway such as potential hacker 135. The mobility of air-bound, wireless networks creates security concerns where threats can come from any direction and are not limited to the wired infrastructure. Established security practices of guarding a few wired entry points to the network are no longer effective. A firewall 145 may effectively deter an attack from a wired hacker 135 via the Internet 160; however, wireless hackers 195A, 195B typically enter the LAN 190 through access points 180A, 180B that are already behind the firewall 145. Companies must constantly monitor their airwaves to survey wireless activity and guard against intruders.
Because wireless communication is broadcast over radio waves, eavesdroppers 195 A, 195B who merely listen to the airwaves can easily pick up unencrypted messages. Additionally, messages encrypted with the Wired Equivalent Privacy (WEP) security protocol can be decrypted with a little time and easily available hacking tools. These passive intruders put businesses at risk of exposing sensitive information to corporate espionage.
The theft of an authorized user's identity poses one the greatest threats. Service Set Identifiers (SSIDs) that act as crude passwords and Media Access Control (MAC) addresses that act as personal identification numbers are often used to verify that clients are authorized to connect with an access point. However, existing encryption standards are not foolproof and allow knowledgeable intruders to pick up approved SSIDs and MAC addresses to connect to a WLAN as an authorized user with the ability to steal bandwidth, corrupt or download files, and wreak havoc on the entire network.
Outsiders who cannot gain access to a WLAN can none-the-less pose security threats by jamming or flooding the airwaves with static noise that causes "WLAN signals to collide and produce CRC errors. These Denial-of-Service (DoS) attacks effectively shut down the wireless network in a similar way that DoS attacks affect wired networks.
Careless and deceitful actions by both loyal and disgruntled employees also present security risks and performance issues to wireless networks with unauthorized access points, improper security measures, and network abuses. Because a simple WLAN can be easily installed by attaching a $150 access point to a wired network and a $100 WLAN card to a laptop, employees are deploying unauthorized WLANs or peer-to-peer wireless connections 175 when IT departments are slow to adopt the new technology.
Incorrectly configured access points are an avoidable but significant hole in WLAN security. Many access points are initially configured to broadcast unencrypted SSIDs of authorized users. While SSIDs are intended to be passwords to verify authorized users, intruders can easily steal an unencrypted SSID to assume the identity of an authorized user.
Authorized users can also threaten the integrity of the network with abuses that drain connection speeds, consume bandwidth, and hinder a WLAN's overall performance. A few users who clog the network by trading large files such as MP3 audio or MPEG video files can affect the productivity of everyone on the wireless network.
The systems and methods according to the present invention provide solutions to these and other security and/or management issues associated with WLANs and/or encrypted computer networks.
SUMMARY
The present invention is directed to systems and methods for enhancing network security. One preferred embodiment according to the present invention includes a system data store (SDS), a system processor and one or more interfaces to one or more communications channels which may include one or more interfaces to wireless and/or encrypted communications network over which electronic communications are transmitted and received. The SDS stores data needed to provide the desired security tracking and/or assessment functionality and may include, for example, received communications, data associated with such communications, information related to known security risks and predetermined responses to the identification of particular security risks and situations. The SDS may include multiple physical and/or logical data stores for storing the various types of information. Data storage and retrieval functionality may be provided by either the system processor or data storage processors associated with, or included within, the SDS.
The system processor is in communication with the SDS via any suitable communication channel(s); the system processor is in communication with the one or more interfaces via the same, or differing, communication channel(s). The system processor may include one or more processing elements that provide electronic communication reception, transmission, interrogation, analysis and/or other functionality. In some embodiments, the system processor can include local, central and/or peer processing elements depending upon equipment and the configuration thereof.
Each interface to a wireless network includes at least one receiver adapted to receive wireless communications; each interface can also include one or more transmitters adapted to transmit wireless communications. Each interface to a wired network, if any, include a receiver, a transmitter, both or a plurality of one and/or both; such receivers and/or transmitters adapted to receive or transmit communication over
the wired network to which the interface connects. In one preferred embodiment, the communication interface includes at least one wireless receiver.
Network sensors according to the present invention can include at least one wireless receiver, the SDS (or a portion thereof) and the system processor (or a portion thereof). The system processor, or portion thereof, in the network sensor extracts data into one or more logical units such as frames from received wireless signals according a selected wireless protocol such as a variant of 802.11. These logical units are inspected for a variety of information (e.g., frame type, source, destination, etc.). Information derived from the inspection is stored in the SDS, or the portion thereof, in the network sensor.
Information from one or more further network sensors can be received via the wireless receiver or an additional communication interface, stored the SDS and processed by the system processor along with the locally derived information. Such storage and processing can occur in the network sensor, one or more peer network sensor or one or more central servers. The stored information is analyzed in the aggregate to generate a security rating which is then output to a user or a further data processing system.
Accordingly, one preferred method of security enhancement includes a variety of steps that may, in certain embodiments, be executed by the environment summarized above and more fully described below or be stored as computer executable instructions in and/or on any suitable combination of computer-readable media. Configuration data associated with an access point on a wireless computer network potentially compromised by an intruder is received. Information contained within and/or derived from the received configuration data is stored. Communication with the intruder is continued by emulating the identification characteristics of the potentially compromised access point. La some embodiments, communication may appear to come from an access point that appears less secure than the potentially compromised access point. A channel change request is transmitted to the potentially compromised access point to reroute communication between the potentially compromised access point and authorized stations such that communications may continue on a different channel.
In some embodiments, the configuration data associated with the potentially compromised access point is received from an intrusion detection system such as described in greater detail below. In such embodiments, the configuration data may be included as part of a generated security violation alarm. In other instances, an alarm signal is received that triggers the generation and transmission of a request for information regarding the potentially compromised access point. Some embodiments involving an intrusion detection system may include the intrusion detection system while other respond to input from such a system.
Some embodiments further include the mapping of the identification of the intruder's node and/or the mapping of the location of the intruder's node within the wireless network. In some instances, a notification of the triggering of the honeypot trap can be sent to an administrator; some such notifications may include an identification and/or location of the node associated with the intruder in embodiments that include node identification and location mapping.
In some embodiments, the configuration data includes one or more risk criteria, network default data, network policy, performance and/or usage data. This configuration information may be received from one or more of a variety of sources including from a configuration file, an interactive data entry interface or a command line or from monitoring the wireless computer network.
) Some embodiments may further include updating of various types of stored
information; different embodiment may update all, none or any combination of the various types of stored information. For instance, some embodiments can update station information associated with the various stations in the wireless computer network based upon the received data. Further, some embodiments can update state information regarding the security of the wireless computer network based upon the received data. In addition, some embodiments can update statistics based upon the received data. Such updates can occur each time data is received, in response to reaching a fixed amount of such update data, in response to reaching a fixed time or the end of a predetermined duration, or some combination of these approaches.
Additional advantages of the invention will be set forth in part in the description
which follows, and in part will be obvious from the description, or may be learned by
practice of the invention. The advantages of the invention will be realized and attained by means of the elements and combinations particularly pointed out in the appended claims. It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.
BRIEF DESCRIPTION OF THE DRAWINGS
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description, serve to explain the principles of the invention.
FIG. 1 graphically depicts a typical LAN with both wired and wireless components.
FIGs. 2A-E graphically depicts LANs incorporating various preferred embodiments according to the present invention.
FIG. 3 is a flow chart of a multi-dimensional wireless intrusion detection process according to one preferred embodiment of the present invention.
FIG. 4 is a flow chart of an example multiple input wireless intrusion detection process including multiple input correlation and long-term data fusion.
FIG. 5 is a flow chart of an exemplary dynamic channel change active defense process that includes a honeypot trap.
FIGs. 6A-B are flow charts of example station identification and location mapping processes.
FIGs. 7A-C are diagram depicting exemplary architectures for sensor devices.
FIGs. 8A-B are flow charts depicting an exemplary security data collection process performed according to the present invention.
FIG. 9 is a flow chart depicting steps in an exemplary wireless network topology tracking process.
FIG. 10 is a flow chart depicting an automated wireless network policy enforcement process.
FIG. 11 is a flow chart depicting an adaptive scanning process.
FIG. 12 is a figure depicting a sample visualization of a wireless network topology.
FIGs. 13A-B depict sample screens providing interfaces for configuration of automated policy enforcement.
FIG. 14 depicts an exemplary interface for configuring a default or baseline scan pattern.
DETAILED DESCRIPTION
Exemplary embodiments of the present invention are now described in detail. Referring to the drawings, like numbers indicate like parts throughout the views. As used in the description herein and throughout the claims that follow, the meaning of "a," "an," and "the" includes plural reference unless the context clearly dictates otherwise. Also, as used in the description herein and throughout the claims that follow, the meaning of "in" includes "in" and "on" unless the context clearly dictates otherwise. Finally, as used in the description herein and throughout the claims that follow, the meanings of "and" and "or" include both the conjunctive and disjunctive and may be used interchangeably unless the context clearly dictates otherwise; the phrase "exclusive or" may be used to indicate situation where only the disjunctive meaning may apply.
Ranges may be expressed herein as from "about" one particular value, and/or to "about" another particular value. When such a range is expressed, another embodiment includes from the one particular value and/or to the other particular value. Similarly, when values are expressed as approximations, by use of the antecedent "about," it will be understood that the particular value forms another embodiment. It will be further understood that the endpoints of each of the ranges are significant both in relation to the other endpoint, and independently of the other endpoint.
The term "Wi-Fi" is short for wireless fidelity and is another name for IEEE 802.1 lb. The foregoing discussion of exemplary embodiments may use terminology or make reference to the IEEE 802.1 lb standard, or other 802.11 variant; however, those skilled in the art will appreciate that systems and methods of the present invention may be applied to WLANs meeting these standards as well as WLANs developed according to competing WLAN standards. The phrase "frame" as used herein shall mean broadly any discretely defined communication transmitted via a computer network and shall not
be limited to those specific frame types (control, management, data and error) defined
according to 802.1 IX standards.
Architecture of a Typical Access Environment
FIGs. 2A-E depicts several LAN environments including several preferred embodiments according to the present invention. These figures depict a typical LAN environment as depicted in FIG. 1 having wired and wireless components. In contrast to FIG. 1, FIGs. 2A-E include one or more hardware components supporting preferred embodiments according to the present invention. The depicted hardware components include a system processor, an SDS and one or more interfaces to one or more wireless and/or encrypted communications network over which electronic communications are transmitted and received.
The hardware components depicted in these figures are outlined as follows: • In FIG. 2 A, the hardware components include a single device 210A that
includes a local processor serving as the system processor, or at least a portion thereof, and the one or more interfaces to the wireless network. The device 210A is preferably a mobile computer system such as a notebook computer. The local primary and/or secondary storage of device 210A may serve as the SDS; alternatively, portions of the SDS may be provided by other systems capable of communicating with the device 210A such as network addressable data storage 110, local servers 120 and/or wireless stations 170A, 170B. In some embodiments, the device's interfaces to the wireless network may be limited to one or more wireless receivers. In other embodiments, the interfaces may include one or more wireless transmitters as well as one or more transmitters. If wireless transmitters are included, the device 210 may communicate over LAN 190 using a wireless access point 180A, 180B. In addition, included wireless transmitters may be used to support one or more of the active defense measures described in greater detail below. In some embodiments, the device 210A may further include a wired connection (not shown) to Ethernet 150 allowing direct communication between it and systems connected to the wired portion of LAN 190.
• In FIG. 2B, the hardware components include multiple devices 21OA, 21 OB, 210C, 210D. Each device 210A-D includes a local processor and one or more interfaces to the wireless network and is preferably a mobile computer system such as a notebook computer. The individual local processors in the aggregate serve as the system processor. The SDS may include a combination of storage local to each of the devices and/or external storage accessible via the LAN 190. As described above with respect to FIG. 2A, each device includes at least a wireless receiver but may also include additional wireless receivers and/or wireless transmitters. Each device may also include a wired connection (not shown) to Ethernet 150. Finally, the devices 210A-D may further use existing interfaces and/or incorporate additional interfaces to allow peer-to-peer communication among themselves.
• In FIG. 2C, the hardware components include multiple devices 210A, 210B, 210C, 210D, 220. Each device 210A-D may include the various components as described above with respect to FIG. 2B. Device 220 includes a local processor and one or more communication interfaces; this device may be referred to hereinafter as the host system. Device 220's communication interfaces may include only a wired communication interface and may receive data related to wireless communications as forwarded by devices 210A-D over the wire Ethernet 150. In addition to, or instead of, the wired communication interface, device 220 may include a one or more wireless communication interfaces each of which may include a wireless receiver, a wireless transmitter or both. In embodiment where devices 210A-D support peer-to-peer communication, device 220 may in some of such embodiments participate in the peer-to-peer communication and, in such instances, its communication interfaces would include the appropriate communication interface to support this participation. The system processor functionality in the depicted embodiment may be provided by the host system alone and/or by some combination-of the devices 210A-D. The host system may in some embodiments provide the SDS for the environment; alternatively, the SDS may be supported by some combination of
the local storage among the devices 210A-D, the local storage in the host system and external storage available through LAN 190. • In FIG. 2D, the hardware components include multiple devices 210A, 21 OB, 210C, 210D, 220,230A, 230B. Devices 210A-D, 220 support the same functionality and include the same range of components as provided above with respect to FIG. 2C. In addition, devices 23 0A, 23 OB are sensor devices that monitor wireless traffic over the wireless network. These sensor devices at least include a wireless receiver for monitoring the traffic and a communication interface wired (as depicted) or wireless (not shown) allowing communication with one or more of the devices 210A-D and/or the host system 220. In some embodiments, the sensor devices 230A, 230B may include a wireless transmitter for supporting communication with the other hardware components and/or for supporting various active wireless network defensive measures as discussed below. In some embodiments, the sensor device 230A, 230B may further include local processing capability and or local storage capability; in some such embodiments, the system processor and/or the SDS may incorporate these local capabilities of the sensor devices 230A, 230B. • In FIG. 2E, the hardware components include multiple devices 220,23 0A, 230B. In this embodiment, the host system 220 and sensor devices 230A, 230B include the same functionality and range of components as discussed above with respect to FIGs. 2D and 2E respectively. In such embodiments, the host system 220 will typically provide a significant portion of the system processor functionality and will only have limited capacity to directly receive wireless network communication. In some of these embodiments, the host system 220 may have no wireless communication interface.
The depicted hardware components include a system processor potentially including multiple processing elements, that may be distributed across the depicted hardware components, where each processing element may be supported via Intel-compatible processor platforms preferably using at least one PENTIUM HI or CELERON (Intel Corp., Santa Clara, CA) class processor; alternative processors such as UltraSPARC (Sun Microsystems, Palo Alto, CA) could be used in other
embodiments. In some embodiments, security enhancement functionality, as further described below, may be distributed across multiple processing elements. The term processing element may refer to (1) a process running on a particular piece, or across particular pieces, of hardware, (2) a particular piece of hardware, or either (1) or (2) as the context allows. The sensor devices 230A, 230B depicted in FIGs. 2D-E may in some preferred embodiments include more limited optimized local processors such as a digital signal processor (DSP). Other embodiment can use application specific integrated circuits (ASIC) or a field programmable gate arrays (FPGA).
The depicted hardware components include an SDS that could include a variety of primary and secondary storage elements. In one preferred embodiment, the SDS would include RAM as part of the primary storage; the amount of RAM might range from 64 MB to 4 GB in each individual hardware device although these amounts could vary and represent overlapping use such as where the host system 220 supports additional functionality such as integrated with firewall system 145 for providing unified wired and wireless security. The primary storage may in some embodiments include other forms of memory such as cache memory, registers, non-volatile memory (e.g., FLASH, ROM, EPROM, etc.), etc. The sensor devices 230A, 230B depicted in FIGs. 2D-E may in some preferred embodiments include more limited amounts and kinds of primary storage. In one preferred embodiments, the primary storage in the sensor devices includes FLASH memory.
The SDS may also include secondary storage including single, multiple and/or varied servers and storage elements. For example, the SDS may use internal storage devices connected to the system processor. In embodiments where a single processing element supports all of the security analysis functionality, such as seen in FIGs. 2A and 2E, a local hard disk drive may serve as the secondary storage of the SDS, and a disk operating system executing on such a single processing element may act as a data server receiving and servicing data requests.
It will be understood by those skilled in the art that the different information used in the security enhancement processes and systems according to the present invention maybe logically or physically segregated within a single device serving as secondary storage for the SDS; multiple related data stores accessible through a unified
management system, which together serve as the SDS; or multiple independent data stores individually accessible through disparate management systems, which may in some embodiments be collectively viewed as the SDS. The various storage elements that comprise the physical architecture of the SDS may be centrally located, or distributed across a variety of diverse locations.
The architecture of the secondary storage of the system data store may vary significantly in different embodiments, In several embodiments, database(s) are used to store and manipulate the data; in some such embodiments, one or more relational database management systems, such as DB2 (IBM, White Plains, NY), SQL Server (Microsoft, Redmond, WA), ACCESS (Microsoft, Redmond, WA), ORACLE 8i (Oracle Corp., Redwood Shores, CA), Ingres (Computer Associates, Islandia, NY), MySQL (MySQL AB, Sweden) or Adaptive Server Enterprise (Sybase Inc., Emeryville, CA), maybe used in connection with a variety of storage devices/file servers that may include one or more standard magnetic and/or optical disk drives using any appropriate interface including, without limitation, IDE and SCSI. In some embodiments, a tape library such as Exabyte X80 (Exabyte Corporation, Boulder, CO), a storage attached network (SAN) solution such as available from (EMC, Inc., Hopkinton, MA), a network attached storage (NAS) solution such as a NetApp Filer 740 (Network Appliances, Sunnyvale, CA), or combinations thereof may be used. In other embodiments, the data store may use database systems with other architectures such as object-oriented, spatial, object-relational or hierarchical.
Instead of, or in addition to, those organization approaches discussed above, certain embodiments may use other storage implementations such as hash tables or flat files or combinations of such architectures. Such alternative approaches may use data servers other than database management systems such as a hash table look-up server, procedure and/or process and/or a flat file retrieval server, procedure and/or process. Further, the SDS may use a combination of any of such approaches in organizing its secondary storage architecture.
The hardware components may each have an appropriate operating system such as WINDOWS/NT, WINDOWS 2000 or WMDOWS/XP Server (Microsoft, Redmond, WA), Solaris (Sun Microsystems, Palo Alto, CA), or LINUX (or other UNIX variant).
In one preferred embodiment, the devices 210A-D and/or host system 220 include a LINUX (or other UNIX variant) operating system; although other embodiments may include a WEMDOWS/XP (or other WINDOWS family) operating system.
Depending upon the hardware/operating system platform of the overall environment, appropriate server software may be included to support the desired access for the purpose of configuration, monitoring and/or reporting. Web server functionality may be provided via an Internet Information Server (Microsoft, Redmond, WA), an Apache HTTP Server (Apache Software Foundation, Forest Hill, MD), an iPlanet Web Server (iPlanet E-Commerce Solutions - A Sun - Netscape Alliance, Mountain View, CA) or other suitable Web server platform. The e-mail services may be supported via an Exchange Server (Microsoft, Redmond, WA), sendmail or other suitable e-mail server. Some embodiments may include one or more automated voice response (AVR) systems that are in addition to, or instead of, the aforementioned access servers. Such an AVR system could support a purely voice/telephone driven interface to the environment with hard copy output delivered electronically to suitable hard copy output device (e.g., printer, facsimile, etc.), and forward as necessary through regular mail, courier, inter-office mail, facsimile or other suitable forwarding approach.
Some preferred embodiments of the present invention include sensor devices 230A, 230B of a form such as depicted in FIGs. 7A-C. FIG. 7A depicts a sensing device having combined functionality of an access point and sensor. The device includes a transceiver antenna 705 and a sensing antenna 710. The transceiver antenna 705 allows receipt and transmission of wireless signals according to a predetermined protocol such as a variant of IEEE 802.11. Wireless stations associate with the active radio (transceiver antenna) which connects through port 720 to a wired network such as a network interface to a local Ethernet and/or to a further wireless network (transceiver not shown), a modem allowing connection to a network or direct connection to a host system or peer system or combinations thereof. The sensing antenna 710 allows reception of wireless signals according to the protocol without impacting performance of transceiver. The sensing antenna 710 receives all wireless signals in parallel with the transceiver antenna 705. The sensor can further include local data storage 715 that serves as the SDS, or a portion thereof. This local storage 715 contains any necessary
operating code and/or data such as accumulated security data, network configuration data, sensor identification information and/or network communication related data. This local storage typically include DRAM, FLASH memory or combinations thereof. The sensor can further include a local processor 725 that serves as the system processor, or a portion thereof. This local processor 725 supports communication management and security collection, and in some embodiment security analysis, functionality. The local processor can be any microprocessor, ASIC, FPGA or combination thereof that has the computing power capable of managing the two wireless components 705 and 710 and the auxiliary components of the device (e.g., local storage 715, network interface 720, etc.); for example, a Pentium I Class microprocessor (Intel) or faster is capable of managing the computing needs. The device will also include a connection to a power source such as depicted alternating current (AC) interface 730 although other embodiments could in addition, or instead, include a power over Ethernet compatible interface or a repository for one or more disposable and/or rechargeable batteries.
FIG. 7B depicts a stand-alone sensor embodiment. In tins embodiment, a wireless transceiver for supporting access point functionality is not included. The description above with respect to FIG. 7 A provides description of the like numbered components in FIG. 7B. This embodiment includes a further communication interface 735. This additional interface can be used to connect further devices such as a standard access point. This would be useful for installing a sensor at a location with an existing access point without having to run another network line. Any data sent outbound from the device connected to interface 735 would be forwarded via network interface 720. Any data received at network interface 720 directed to the device would be forwarded via interface 735.
FIG. 7C depicts a modified access point embodiment. In this embodiment, a separate antenna is not provided for parallel monitoring of wireless signals. Instead, wireless transceiver 705 is responsible for both access point and signal monitor functionality. This functionality can be implemented in software or hardware of the local processor 725, or as a modified logic within the transceiver itself. This embodiment has the advantage that existing access points with sufficient local
processing capability can be modified through either a hardware addition or a software upgrade to support the monitoring capability. One disadvantage is that the original access point may not have been intended to support both functionality and, therefore, access point functionality maybe degraded in some instances.
As previously described, the sensors 230A-B and/or devices 210A-D in some embodiments collect and forward security related data to a host system 220 for further processing and analysis. Some such embodiments provide for local processing of security data. FIGs. 8A-B are flow charts depicting an exemplary security data collection process performed according to the present invention, hi some embodiments, this process can be executed by sensors 230A-B and/or devices 210A-D.
In some particular embodiments using an 802.11 compatible network, the hardware sensors read 802.11 radio waves and strip management and control frames, aggregate statistics and send collected information to a backend server. A hardware sensor can have several embodiments. Three embodiments such as depicted in FIGs. 7A-7C would be a stand-alone hardware sensor (FIG. 7B), a combination 802.11 Access Point/hardware sensor (FIG. 7A), and a modified 802.11 Access Point capable of stripping management and control frames and sending them back to a central server for analysis (FIG. 7C).
A hardware sensor will typically include at least one 802.11 radio capable of
• reading 802.11 radio waves. To provide functionality for securing a wireless network, the hardware sensor strips 802.11 management and control frames off of wireless data transmissions and sends real-time or batched data back to a centralized server {e.g., host system 220) for analysis and processing to determine intrusions or other network activity such as health or performance monitoring or performing such analysis and processing locally in peer-to-peer configurations.
In the three above mentioned embodiments, the stand-alone hardware sensor would have an 802.11 radio operating in "promiscuous mode" in order to be undetectable from the airwaves and still read all 802.11 network traffic. In operating in promiscuous mode, the hardware sensor would not be able to transmit data such as
beacon management and would be in a read-only operation mode. The sensor software embedded on the device would read 802.11 frames from the wireless network and
interrogate them to strip the management and control frames from the data frames, collect the data and send it to the back-end server. The process to collect the data in one preferred approach is as follows:
The physical hardware powers up and loads the operating system (preferred OS: Real-Time Linux or RTOS) to an operational state, step 800. The first-time execution of the sensor process after power up (step 805), a timer is initialized for management and control frames buffering (step 810). The timer allows the management and control frames to be buffered until the timer reaches a predetermined elapsed time, at which point they will be forwarded to a server or peer for processing or processed locally. Although other embodiments can forward unbuffered management and control frames and would therefore not require a timer, or any process steps involving the timer. A wireless packet frame is then read from the wireless network, step 820. Frames are read so that the frame content can be interrogated in down-stream processes. This is also the entry point 815 in the process for retrieving the next frame after interrogation of the present frame.
The packet frame read off the wireless network is interrogated to determine if the frame is of a redundant type such as management or control frames, step 825. If the frame is of a redundant type, processing continues at entry point 830 in FIG. 8B. Management and control frames are broadcast more frequently than data frames and are protocol specific. Further interrogation of a management or control frame is performed to determine whether the frame is a redundant type frame (i.e., Beacon Frame), step 855. If not, control passes back to entry point 815 in FIG. 8A. Management and control frames such as beacon frames are broadcast more frequently than data frames and can be buffered as one record with a frame count and to reduce the traffic on the network as frames are transmitted to the server or to a peer or to reduce overhead of local processing. The buffering can be accomplished by maintaining a frame count for the particular type of redundant frame (step 860) and populating an appropriate data structure based upon the redundant frame type (step 865). If an appropriate time interval has elapsed or if a particular time has been reached (step 870), or if no buffering is intended, processing proceeds to entry point 845 in FIG. 8A for forwarding of the redundant frame information to the central server or peer or for local processing
depending upon the particular embodiment. If the timer does not trigger transmission or processing, processing continues at entry point 815 for retrieval of the next frame in FIG. 8A.
If the frame is not of a redundant type, processing continues at step 835 where the header data is stripped from the wireless packet frame. The header data is used to get origin/destination data as well as for maintaining state.
In step 840, a data structure is populated with pertinent information concerning wireless station state and protocol activity as well as origin and destination information for later down-line processing by a backend analysis server, by a peer or a local processor.
Once data is accumulated and preprocessed by the remote sensor, the resulting data structures are passed back to the central server or a peer over IP or locally processed for intrusion detection analysis (step 850). The process continues at entry point 815 with the retrieval of the next frame.
The embodiment of a combination hardware sensor and access point, one 802.11 radio would operate as a normal 802.11 access point operating in infrastructure mode that would allow wireless stations to associate and pass data through to the wired network. The additional 802.11 radio would operate in promiscuous mode just as a stand-alone hardware sensor would operate. This would give the device the ability to send and receive data as a normal 802.11 access point while utilizing the additional radio to monitor the airwaves against intrusions and monitor the wireless network for performance and health monitoring.
The embodiment of an access point modified to provide monitoring capability would utilize a single 802.11 radio to send and receive data with wireless stations but would utilize an SNMP mechanism to send traps back to a back end server when events occur such as intrusions or attacks against the access point. This method is not as effective as the previously mentioned embodiments but can provide additional information that is not collected by standard operating access points.
In one preferred embodiment, devices 210A-D and host system 220 can be configured locally or remotely, and configuration can occur through an interactive interface and/or through a command line interface. The interactive interface is
accessible locally whereas the command line interface is accessible either locally or remotely. Remote access is preferably granted through the use of a secure shell (SSH) client communicating with an SSH server running on the device or host system. Wireless Network Topology Mapping and Visualization
Management of a wireless network differs in many ways from the management of a wired network. One important difference is the more dynamic nature of nodes (computers,PDAs, 802.11 cell phones,etc) in the network. In a wired network, connections to the network occur only at fixed locations. In a wireless network, nodes are not tied to physical connectivity to the network; a wireless network has no traditional boundaries and its topology can change at a fairly high rate.
This dynamic change is due to the ability of wireless network users to roam across multiple networks as well as the ability of modem wireless protocols to support instantaneous creation of ad hoc networks. Given these features, the connectivity patterns and network topology can change from moment to moment.
FIG. 9 depicts a process that supports the capture, and in some embodiments visualization, of a wireless network topology over time. This mechanism utilizes the stateful analysis capabilities of the network behavior engine to capture and track the connectivity patterns of users and the networks that are established over time.
Network data is accumulated over a defined time period (an epoch). This epoch may vary in length depending upon the depth of analysis and state accumulation desired. In any case, at the end of an epoch, statistical and state analysis is performed on the accumulated data to generate a network topology. For analysis purposes, this topology can then be represented mathematically as a graph, with a set of nodes and edges interconnecting the nodes per the observed pattern. This generated topology can also be further processed to generate a visualization or to compare with a prior network topology to evaluate potential security and/or policy violations. The topology comparison in some embodiments could include rules-based comparison for potential security and/or policy violations. In addition, or instead, the topology could be subject to a pattern matching-based comparison to identify a topology state that violates ' security and/or policy constraints. Any suitable pattern matching approach could be used; in some instances, neural networks, lexical analysis and/or bit masking could be
included as part of such pattern matching. Through collection of state information related to activity, usage and connectivity patterns, the topology can be constructed and updated over time as new state information is collected by the system. Additional information also includes device identity and classification, allowing each node in the network to be represented in terms of its capabilities, its state and its usage patterns. Further, these patterns can also be analyzed via a number of mechanisms including pattern matching to discriminate between normal and anomalous activity.
This topology information can be visualized in some embodiments through the use of graphical representations with encodings for state, traffic, security; and connectivity. FIG. 12 depicts an example visualization interface showing a tracked topology. Access Point Configuration
In some preferred embodiments of the present invention, an interactive interface is provided for configuring the access point and various hardware components and supplying a variety of configuration data including thresholds values of various kinds, hi one preferred embodiment, an administration program area provides such an interface and allows:
• definition and configuration of access point settings and policies;
• definition of authorized user identities and authorized types or modes of behavior
• creation and/or designation of thresholds used to trigger intrusion/detection alarms for authorized access points;
• creation and/or designation of default thresholds used to trigger intrusion/detection alarms for non-authorized access points; and
• configuration of settings for the various hardware/software components.
The administration program area, in one preferred embodiment, offers standard
windowing interface featuring tabbed pages for easy navigation between configuration functions. From within each of the tabbed pages, an Edit button allows modification of the values. After editing the data, Accept temporarily saves the changes. Commit permanently saves and applies edits (until edited again). Accepted changes persist until the system is restarted whereas committed changes persist until across restarts.
(Table Removed)
One preferred embodiment automatically attempts to detect and record all the configured properties for all access points it observes. The settings constitute access point "policies"~when access point properties deviate from those recorded, one or more alarms can be generated. The values for an access point can be modified manually to alter the generation of specific alarms. Policies for off-line access points can also be created in some embodiments using an Add feature.
The table below provides a summary of several access point properties displayable and/or configurable in some preferred embodiments of the present invention.
For each access point, a station maintenance screen or menu may allow the specification of the stations that are authorized to use it. One preferred embodiment of such a screen or menu, automatically detects all stations within the footprint of the access point's Basic Service Set (BSS) and enters their MAC addresses in an Observed column. Such stations can be indicated as an authorized member of the BSS by selecting them in the Observed column and designating them as Valid. Designated stations are moved to a Valid column. (Stations can, in some embodiments, be designated as invalid by selecting and marking them in the Valid column.) Stations not auto-detected can be manually entered by specifying its MAC address in a Enter New Station input field and triggering an Add Station feature. Authorization of stations can also be done via file import, access control server export or via direct configuration through a typical access point configuration and management port. Access Point Threshold Configuration and Aggregate Station Tliresholds
Systems and methods according to the present invention generate alerts if network traffic that exceeds thresholds is detected. In one preferred embodiment, all detected or manually configured off-line access points are listed in a Select AP pick list. Thresholds associated with each access point in the pick list can be edited by selecting the particular access point. Such threshold values can be either temporary (until the next restart) or persistent across restarts (until a further edit designated as persistent).
(Table Removed)
The following table outlines a set of thresholds used in one preferred embodiment that refer to the network characteristics encompassing all stations and traffic in the BSS. In one preferred embodiment, special care must be taken when creating the "byte thresholds" that immediately follow. Several factors govern the values entered for each:
• The "transmission rate" of the access point—how much data it can transmit—
is the first consideration. If the transmission rate is only 1 megabyte per
second, the thresholds will be much lower than if the transmission rate is 11
> megabytes per second.
• All four "directions" of traffic (wired to wired, wired to wireless, wireless to
wired, and wireless to wireless) must add up to less than 100% of available
bandwidth. Many administrators will set the individual thresholds such that
their combined value is less than 80% of available bandwidth.
(Table Removed)
Individual Station Tliresholds
The following table outlines a set of potential tliresholds applied to any individual station in one preferred embodiment. If any single station reaches one of these thresholds, an alarm can be generated.
(Table Removed)
Access Point Station Tliresholds
The following table outlines a set of tliresholds, in one preferred embodiment, applied to the access point itself, and will typically be somewhat more than the Aggregate Station thresholds.

(Table Removed)
Default Tfireshold Information
In one preferred embodiment, whenever a new access point is detected or manually entered, the specified default settings are applied until it is manually customized. It is assumed that new or unauthorized access points are potential hackers, so it is preferable to set the default thresholds fairly low. Aggregate Station Thresholds
The table below outlines a set of thresholds that refer to the combined statistics for all stations in one preferred embodiment.
(Table Removed)
Individual Station Thresholds
The set of thresholds outlined in the table below apply to any individual station in one preferred embodiment, and will typically be lower than the Aggregate Station thresholds.

(Table Removed)
Access Point Station Thresholds
The set of thresholds in the table below applies to all unauthorized access points in one preferred embodiment.
(Table Removed)
Some embodiments may allow for self-configuration of some or all of the thresholds discussed above. Such self-configuration could occur through a learning mode in which the systems and methods according to the present invention monitor traffic on the wireless computer network for the first several hours or days after installation. In such a learning mode, alarm notifications can be disabled. It is expected that, in the beginning, the generation of alarms will be very high-hundreds or
thousands per day depending on actual network traffic-until thresholds in accordance with the network's normal activity are determined. Once an accurate picture of normal network traffic has been captured, and thresholds are reflective of normal activity, a switch to normal operations mode enables alarm notifications.
In one preferred embodiment, a command line interface is provided to configure settings that are not available within the graphical user interface. For example, the IP address of a hardware component can be changed, its system clock reset or set to "sync" with a network time server. In other embodiments, the graphical user interface and/or the command line interface can allow significant overlap of configuration capability. Further, some embodiments have only one or the other interface type. Finally, some embodiments provide no interactive interface for configuration and are limited to reading configuration data from a file, deriving configuration data from past monitoring of the wireless computer network or otherwise receiving this data. The command line interface in one preferred embodiment can be accessed either on the hardware component such as through a command shell such as the Linux Gnome Terminal or over the network using an SSH (preferably, version 2) client.
Error! Unknown switch argumentln one preferred embodiment, a command shell automatically opens on the hardware component after booting. A terminal icon can appear on the task bar at the bottom of the display; clicking the icon opens additional terminal windows. At the command line prompt, a command is entered to launch the command line interface.
An SSH client is launched and connected to the hardware component's IP address. The identity of the user making the connection is verified. At the command line prompt, enter the following command to launch the command line interface: Command Line Interface
In one preferred embodiment, the screen displays in the terminal window provide five "program areas":
• Network-offering options to change IP address, DNS servers, hostname, domain name, mail server, ARP, and create "allow" and "deny" lists.
• Date-allowing time and date editing, time zone setting, and configuration of an NTP server.
• Service-providing tools to fine-tune the hardware component parameters,
configure data management, and reboot and shut down the component.
• Users—allowing creation, editing, and deletion of user accounts allowed
access to the graphical user interface.
• Help—tips on using the application, and detailed help topics.
Network
Opening the network settings program area, the following commands are available m one preferred embodiment:
(Table Removed)
Date
Opening the date settings program area, the following commands are available in one preferred embodiment:
(Table Removed)

Note: If you change the system time because, for example, you move the appliance's location from the east to west coast of the United States, you must also locate a new network time server in the same time zone.
Services
Opening the set appliance parameters, configure data management, and restart or shutdown the system area, the following commands are available in one preferred embodiment:
(Table Removed)
Users
Opening the Users program area, the following commands are available in one preferred embodiment:
(Table Removed)

The functionality of these features can in one preferred embodiment match with like functionality provided in a standard LINUX user management facility.
Various methods and functions as exhibited in various embodiments according to the present invention are described above and below with respect to network security enhancement. In some embodiments, one or more processors within architectures of the environments as described above may execute the steps in such methods and provide such functionality. The functionality may spread across multiple processing elements. In other embodiments, any suitable computer readable storage device, media or combination of devices and/or media, including primary storage such as RAM,
ROM, cache memory, etc. or secondary storage such as magnetic media including fixed and removable disks and tapes; optical media including fixed and removable disks whether read-only or read-write; paper media including punch cards and paper tape; or other secondary storage as would be known to those skilled in the art, may store instruction that upon execution by one or more processors cause the one or more processors to execute the steps in such methods and to provide such functionality. Vulnerability Assessment and Threat Identification
Vulnerability assessment is accomplished by analyzing WLAN traffic, and discovering access points and workstations. The system determines how many bytes of data stations are sending and receiving, the mean signal strength for an entire day or the hi/low signal strength for each minute. It can distinguish between network traffic internal to the wireless network and traffic originating from or destined to the physical, wired-network and which stations are the largest senders and receivers of data. The system produces broad summaries of data that report high, low, and mean values for a variety of traffic parameters, and detailed views that show minute-by-minute snapshots of your traffic. Traffic parameters include the breakdown of frame traffic (control, management, data, and error frames) and network routing information. The system determines if any traffic has not been encrypted, users are authenticated, and all hardware is properly configured. The system detects rogue deployments by identifying and locating unauthorized WLANs and ad hoc networks (peer-to-peer networks) that violate company policy and jeopardize security. The system identifies suspicious WLAN traffic across unauthorized channels and frequencies, which can be a common sign of intruders accessing your WLAN or employees abusing their network privileges.
The systems and methods according to one preferred embodiment use an audit of existing wireless hardware and perform a survey the air space surrounding the wireless network prior to activating intrusion detection. In this way, a baseline activity level can be determined. Step 1: Hardware Audit
Identify every access point in the wireless computer network. Obtain or determine for each its MAC address, Extended Service Set name, manufacturer, supported transmission rates, authentication modes, and whether or not it is configured
to run Wired Equivalent Privacy (WEP) and wireless administrative management. In addition, identity every workstation equipped with a wireless network interface card, and record the MAC address of each device. Take note of any physical features in the environment (walls, competing electronic devices such as microwave ovens, cordless phones, etc.) that might interfere with wireless signals.
The hardware audit serves as the baseline against which the systems and methods according to the present invention can compare. That is, all access points and wireless stations should be detected by the various embodiments of the present invention. (If an access point or station is not detected, follow logical troubleshooting steps.) On the other hand, it is likely that more devices than expected will be detected. Some of these may be stations or access points not identified or of which no one was aware. Others may be "rogue" devices-surreptitious or unauthorized installations in the network—or harmless equipment belonging to nearby companies, and others may be actual hackers. Once the systems and methods according to the present invention are in intrusion detection mode, all detected access points and stations can be reported. Step 2: Survey Perimeter
Preferably a mobile hardware component according to the present invention is walked around the perimeter of the wireless computer network in a powered up state (allowing it to collect data as it is moved), or placed in a central location for 12 to 24 hours to collect a larger amount of data. The benefit of a "walk-around" survey is that it generates a nearly immediate picture of the existing wireless "air space." The benefit of a "stationary" survey is that over a longer period of time, is greater certainty of detecting devices that only operate intermittently or hackers attempting to penetrate the network off-hours. Repetition of the survey, whether walking or stationary, should occur on all 11 channels. Stationary Data Collection
Depending on the size of the wireless network, a hardware component can be placed at the four corners or at intermediate points in the Extended Service Set footprint. At each location, the component should be allowed to passively monitor network traffic for 12-24 hours. Hard copy of network data should be preserved prior to each move.
Walk-around Data Collection
Simply walk around the perimeter of the wireless network with the hardware component powered on and open to an overview screen. The various access points and stations within the wireless computer network can be detected. Compare this information with the hardware audit made prior to collecting this data. Repeat tins walk-around survey for each of the eleven channels. Step 3: Configure to "Recognize" this Network
Each access point detected should be designated as authorized or unauthorized. Each observed station should be designated as valid or not. Step 4: Place hardware components in discrete locations throughout the wireless network.
Leave a component in each location from 1-3 days. Each day, print reports to preserve captured information. Based upon this information, specific access point and station related thresholds can be tuned to distinguish between normal and abnormal traffic patterns.
The intrusion detection system (IDS) engine listens to wireless network traffic. FIG. 3 depicts one preferred process the IDS follows in evaluating data associated with received traffic. In the depicted exemplary process, all packets pass through four detections systems: signature-based testing, protocol-based testing, anomaly-based testing, and policy deviation-based testing; other embodiments may use one or more of these tests, or other tests, in varying combinations.
Initially, configuration information is received in step 305, typically including network default data and risk criteria. This information can be retrieved from a file, derived or obtained from monitoring the network and/or entered interactively at the outset of the process. The system reads or receives frames from the wireless network instep 310. The received frames are interrogated as follows.
The information within the frame is interrogated to determine if a known attack signature has been identified in step 325. Signatures encode datalink layer attack patters as combinations of packet sequences and state. For example, active probing emits a pattern or sequence of network requests. This sequence can be recognized by its packet sequence signature. If the attack signature is identified, the intrusion
detection system signals an alarm manager to deliver an alert to the administrator in step 345.
If no attack signature is identified, the frame information is passed through a protocol violation engine to determine if the protocol used in the frame is authorized in step 330. Protocol analysis examines whether or not protocol usage is legitimate. For example, emitting a large number of association or disassociation requests in a short interval is not a legitimate use of the protocol. If the protocol used in the frame is outside of the authorized protocol set, the intrusion detection system signals an alarm manager to deliver an alert to the administrator in step 345.
If the protocol test passes, in step 335, the IDS checks the frame data for statistical anomalies against the SDS, or a statistics database maintained therein. Anomaly based detection computes such values as the mean, non-zero mean, standard deviation, autocorrelation and peak for each time slice throughout the day. This can be used to create a normalized statistics database for each time slice and user. Current activity is then monitored and compared with the recorded statistics vector. If the difference is larger than a configurable threshold, an alert is generated. Instead of, or in addition to, this approach, a Bayes test can be applied to deduce the probability that the current statistics vector is an attack as opposed to a legitimate sequence. If an anomaly exists, the intrusion detection system signals an alarm manager to deliver an alert to the administrator in step 345.
If no anomaly is detected, the system interrogates the frame to determine if a pre-defined policy has been violated in step 340. Policy testing compares the observed activity with a configurable set of activity rules stored in the SDS. For example, a rule can declare that only specific hosts with specific addresses and specific network cards can access the network. If a pre-defined policy has been violated, the intrusion detection system signals an alarm manager to deliver an alert to the administrator in step 345.
The tests outlined above and depicted in FIG. 3 are performed serially. In other embodiments, one or more of these tests may occur in parallel. Further, subsequent tests only occur if a prior test was passed. In a further preferred embodiment, all tests
occur irrespective of the outcome of a prior test; consequently, a single read frame could potentially generate an alarm for every test performed on it.
Alerts can be in the any suitable form delivered to any suitable platform including, without limitation, a screen display to a monitor, a page to a pager, an outgoing voice call to telephone, a SMS message to a mobile telephone, an e-mail message to a valid address, posted to a Web page available via an appropriate Web server or WAP alert to a WAP enabled device. Various types of screen displays and reports may be used to provide information regarding generated alarms.
In one preferred embodiment referred to as AirDefense Mobile in U.S. Provisional Patent Application Serial Number 60/381,829 entitled "SYSTEMS AND METHODS FOR NEWTORK SECURITY*' filed May 20,2002, preferred interfaces for reviewing and reporting alarms are described in detail. The contents of this application are hereby incorporated by this reference herein for all purposes.
In some embodiment, the outputs of all IDS test are then compared and a confidence level computed in step 345. In one such embodiment, in the case where only a statistical anomaly is detected, it is flagged as a lower level performance alert. In the case where one or more other violations are detected, the alarm is elevated to an intrusion alarm.
Some embodiments may use a variety of data stores in implementing the above process to track data across multiple iterations of the process; such data stores can in one preferred embodiment be part of an SDS as described above. Some such embodiments can include a statistics database, a station database and/or a state data store. In such embodiments, some or all of the following steps depicted in FIG. 3 can occur.
In step 315, a station database is updated. This database contains, in one preferred embodiment, per station and per access point records with information describing device address, communications state, timestarnps of first and last activity, counts of byte transmissions and local policy information describing whether device is authorized or not for usage in the monitored network.
In step 320 state information is updated. State refers to whether or not the device has been seen before and whether or not the station is unauthenticated and
unassociated, authenticated, authenticated and associated or unknown state information associated with the wireless computer network.
In step 350, a determination is made as to whether a particular statistics interval has been complete. If so, statistics in an SDS are updated in step 355, and processing continues with the next frame in step 310. Otherwise, processing simply continues in step 310 with the next reading or receiving of a frame.
A modified and enhance version of the above approach is used where network traffic is monitored from multiple input devices such as with the embodiments depicted in FIGs. 2B-E. FIG. 4 depicts this enhanced process starting at step 405.
Step 410 is analogous to step 305 from the process of FIG. 3. In step 410, configuration information is received. As before, this is typically done through reading system configuration files, monitoring the network and/or interactive entry at the outset of the process. This information typically includes network default data and risk criteria such as,access point configuration data (MAC Address of the access point, Access Point Name, etc.), station configuration data and various thresholds values.
In step 430, a wireless packet frame is received from each input device (e.g., hardware components 210A-D, host system 220 and/or sensors 230A, 230B). Frames are read so that the frame content can be interrogated.
Each read frame is interrogated by a multi-dimensional intrusion detection system (IDS) such as detailed above with respect to FIG. 3, and the outputs of all IDS tests are then compared and a confidence level computed in step 435. As with the process above, other tests in either alone, in combination with each other or in combination with one or more of those described above may be used in other embodiments.
In step 440, in the case where only a statistical anomaly is detected, it is flagged as a lower level performance alert. In the case where, in addition to the statistical anomaly, one of the other violations has been detected, the alarm is elevated to an intrusion alarm and an alarm manger is alerted in step 444. Other embodiments do not rely on aggregate test outcome but determine alarm status on single test outcomes. Further, some embodiments can use other test types and outcome combinations to determine type and severity of alarms generated.
If an alarm is not detected in step 440, a test to see if a predetermined interval for gathering statistics has been reached occurs in step 460. If the end of the pre-configured statistics gathering interval has occurred, the SDS is updated in step 470 to reflect the statistics gathered from the received frames over the interval. Statistics are gathered by monitoring traffic between network nodes, minute-by-minute statistics about BSS frame types and traffic volumes, summaries of transmission statistics for all stations associated with access points, current-minute transmission statistics for all Stations, and detailed minute-by-minute transmission statistics for any individual station in the wireless computer network.
Data fusion occurs on a batch basis by aggregating data from multiple databases. This process begins at step 414. The process integrates statistical data from multiple databases that is generated through frame monitoring and intrusion detection engines. This approach provides a methodology for managing data received from input devices such as hardware devices 210A-D and/or sensors 230A, 230B deployed at multiple sites and for aggregating enterprise data at a single central system such as host 220.
The Attack and Station Profile database is read at step 418 to begin a processing loop to integrate databases from separate sources. Correlation and pattern recognition is performed at step 420 to update the attack and station profiles in step 424. The processing loop then sleeps at step 428 until the next processing loop interval is to take place based on the pre-configured time interval or trigger.
After the alarm manager is signaled in step 444, the attack and station profile database is read in step 448; in this step, existing attacks are queried and existing station security state is queried. In step 450, this data is compared to the newly generated alarm. If it is sufficiently similar, no new external notification occurs in step 454. If it is not, a new notification message is generated in step 454 and console display and/or external messaging of the alarm occurs in step 458.
In some embodiments, the scanning of air waves for network activity can be adaptive in nature. In a typical configuration, wireless network channels are scanned for activity according to a predefined pattern. According to an adaptive approach, the predefined pattern can serve as an initial and/or baseline pattern. This pattern can then
be adapted based upon actual activity in the scanned channels. FIG. 11 depicts a flow chart of a process for performing adaptive scanning.
This mechanism allows the system to deterministicaUy scan all wireless channels through time-based multiplexing while also allowing the system to adaptively adjust the time spent on a given channel based on current and past activity. A typical scenario would be to monitor a fixed set of channels and periodically perform a background scan of the remaining channels; FIG. 14 depicts an example interface for configuring such a baseline or default scan pattern. If any activity is observed on a channel expected to be idle or unauthorized activity is discovered, the system adapts by adding this channel to its primary scanning pattern. If activity then diminishes, this channel will be removed from the primary scanning pattern and then scanned next during the background scanning mode. The system can utilize either pre-configured thresholds or user-entered thresholds to determine the trigger point at which to start or stop dynamic monitoring of the channel. Additionally, automated controls can be included that will lock onto the channel if a security violation has been detected per the underlying multi-dimensional analysis engine.
Further, enhanced embodiments may utilize multi-channel receivers in which adaptive scanning may occur uniquely per receiver. This allows, for example, multiple channels or multiple frequency bands to be scanned and monitored in parallel.
As described above, systems and methods according to the present invention can automatically generate alarms whenever certain events or conditions occur within your wireless network. In some embodiments, an alarm manager providing an interface for viewing can be provided; such an interface is described in greater detail in copending "SYSTEMS AND METHODS FOR NEWTORK SECURITY" filed May 20, 2002 bearing Attorney Docket No. 19282.0001U1. The following table identifies the alarms, alarm subtypes and severities available in one preferred embodiment referred to as AirDefense Mobile.
(Table Removed)
The present systems and methods allow an end-user to specify and implement the security and policy constraints associated with a particular wireless network deployment. Once configured with such information, the network activity is monitored on a continuous basis to determine if the activity is within the guidelines specified by the established constraints.
If the activity is found to not be in compliance with the established constraints, a real-time alarm is generated and reported to the user through a number of mechanisms. These mechanisms can include Web, Email, SNMP and Syslog notification, hi some embodiments, the response is not limited to notification. These embodiments can include automated enforcement and/or active defensive measures as discussed below. Automated Policy Enforcement
Some embodiments support automated enforcement of constraints. In such embodiments, attempts to rectify the policy deviation through re-configuration of the affected device or devices can occur automatically upon detection of the deviation.
This reconfiguration attempts to implement the specified policy within the relevant devices.
This process can be viewed as a form of a feedback control loop. In many cases, such a loop operates by comparing a reference input to a measured output, computing their difference, and using this difference to adjust the desired output. This continues to drive the desired output to compliance with the reference input.
FIG. 10 depicts an exemplary process that includes automated policy enforcement. Normal monitoring of network activity occurs. The monitored activity is checked for compliance with established constraints. If a constraint is violated, a notification (alert) is generated and forwarded to a user and/or other systems. A procedure associated with the alert is triggered that attempts to manually or automatically rectify the underlying cause of the violation. If the procedure successfully rectifies the cause of the violation, the triggered alert can be cancelled, updated or otherwise modified to indicate the present status of the violation.
Automatic resolution of the policy violation can employ a management and control interface on the monitored equipment to effect the desired change. This interface may be in the form of an HTTP, HTTPS, SNMP or vendor-specific command line interface reachable via Telnet, SSH or another remote login interface; in addition, or instead, alternative interfaces could be provided via automated voice and/or tone recognition systems for handling telephone based configuration of the environment. Multiple such interfaces could be simultaneously available. An example Web-based interface is depicted in FIGs. 13A-B. Active Defense
In some embodiments of the present invention, one or more active defense mechanisms may be triggered in response to alarm conditions, in addition to, or instead of, the notification process described above. The system may provide active defense from attacks by broadcasting data into the wireless network as well as being able to trap and/or map an intruder's workstation by triangulating the position of the intruder's workstation relative to the wireless network access points. It also may attempt alter the access point configuration in a manner that makes it difficult or impossible for the targeted attacker to continue communications.
By introducing CRC errors into the wireless stream, the system can actively defeat an attacker that is monitoring the stream for patterns to crack the encryption. CRC errors are introduced by transmitting at the same time as the detected intruder. Due the shared medium nature of the wireless computer network, the cause the packet transmission to be corrupted, preventing the intruder from successfully communicating with the network.
By introducing chaf, the system can actively defeat the attacker by placing random frames into the stream so that the encryption pattern becomes undetectable. Chaf is a form of randomized packet transmission that is designed to reduce the probability that a statistical analysis of the packet sequence would result in breaking of the encryption key. This is done by emitting a low-rate background transmission of packets that are emitted using the same characteristics (e.g., address, initialization vector, etc.) of legitimately observed traffic but with a randomized payload.
The system can lock-down a wireless network by jamming, a technique to prevent any unauthorized access to the wireless access point by introducing enough noise into the wireless network that workstations cannot physically connect to the wireless network. Jamming is a physical layer transmission that is performed to disrupt all unwanted wireless communications. It is equivalent to introducing a noise signal on top of the unwanted signal transmission such that any receiver would not be able to successfully receive the transmission.
In a Physical Device approach, one embodiment would utilize a standalone sensor to implement any of the Active Defense mechanisms. Dynamic channel change can be used to reroute authorized traffic to a different communication channel to avoid an intruder detected on a particular channel. In this approach, a channel change request is transmitted to the access point believed to be compromised and authorized stations use the new channel to communicate with the access point. This approach can also be used to avoid interference causing problems in communication between an access point and its authorized stations.
Some embodiments including dynamic channel change may further use a honeypot trap that tricks the attacker into thinking the original channel is still valid and provides the necessary forensic information to identify the attacker. FIG. 5 depicts a
flow chart of a process starting at step 510 used in some such embodiment incorporating the honeypot trap.
In step 520, configuration information is received. This step is much the same as previously described steps 305 and 410 in FIGs. 3 and 4 respectively. Step 530 represents a waiting loop that waits until an attack has been detected. Typically, an intrusion detection system generates a signal that triggers departure from this loop; in some preferred embodiments, the intrusion detection system contains the hardware and/or executes the process described above. The signal from the intrusion detection system typically includes an indicator of the access point believed to be under attack.
In the case that an attack has been detected in 530, processing is passed to step 540 to activate the honeypot trap. A trap thread is started in step 580; the thread initializes itself with the identity of the monitored access point believed to be attacked. This identity typically includes the MAC address, Service Set Identifier, encryption mode, network mode and transmission modes. Once initialized, the thread moves to step 590, the Trap Intruder process. This process is designed to logically fool the identifier attacker into believing communication is still occurring with the original access point. This is accomplished through complete emulation of the original access point's identity and behavior. By maintaining communication with the attacker, a trap is created such that the attacker's physical proximity is assured as long as communication continues. Optionally, a new identity may be assumed such that a weaker or more vulnerable appearing access point can be presented to the attacker. This is done by again emulating access point functionality, but in this case with an identity and set of characteristics that appear vulnerable. This vulnerability appearance may be created through the use of no or weak encryption modes or the appearance of default manufacturing modes with known passwords and user IDs.
In step 550 a control packet is sent to the original access point to change channels or suspend transmission while the trap is engaged. This packet encapsulates a message indicating the above request and may be sent in or out-of-band to the access point. In-band refers to over-the-air transmission to the access point's wireless network interface whereas out-of-band transmission refers to transmission to the wired side interface of the access point.
Processing in the main loop then returns to attack detection in 530.
Triangulation determines the location of an attacker by mapping her relative position within the deployed wireless access points. The mapping and location detection process according to one or more preferred embodiments of the present invention as depicted in FIGs. 6A-B are discussed in greater detail below.
The process of FIG. 6 A is used to create an internal database of IP addresses and/or names mapped to corresponding MAC addresses. Every Address Resolution Protocol (ARP) transaction is detected in step 605. Jn step 610, the information in the detected transaction is used to update the internal database. Some embodiments can perform the identification and location processing such as depicted in FIG. 6B without reference to such an internal database. This database is created and maintained in one preferred embodiment to make the station identification and location process easier and more efficient.
FIG. 6B depicts a process for identifying and locating a station within the wireless network. In some embodiments, tins process can be used to pinpoint the location of a potential attacker; in some such embodiments, activation of the process is triggered by an intrusion detection system. In a preferred embodiment, the process is triggered by one of the intrusion detections systems and methods described in detail above.
In step 620, a lookup occurs in the internal database, such as created via the process depicted in FIG. 6A, on the current MAC address to determine if an IP or name mapping is already available. If found, the internal database is updated in step 640 and execution proceeds to step 645 to query the wireless sensor array—to begin position or location resolution. As indicated above, the internal database is one approach to acquiring the desired information. Some embodiments may skip this step and use either the wired network sensor or the reverse address resolution protocol (RARP) approach discussed below.
Otherwise, an optional wired network sensor can be queried for the name mapping in step 625. This sensor is preferably deployed within the wired network at a location convenient to sniffing DHCP, LDAP, DNS or other service/name mapping protocols. If found, the internal database is updated in step 640 and execution proceeds
to step 645 to query the wireless sensor array—to begin position or location resolution. Some embodiments may not include such a wired network sensor; in which case this step is skipped.
If name is still not found, execution proceeds to step 630 where a RARP request is issued. This request asks the receiver population for the IP address of the MAC address in question. If found, the internal database is updated in step 640 and execution proceeds to step 645 to query the wireless sensor array—to begin position or location resolution.
If not found, name/IP mapping is not available at current time for this MAC address. In some embodiments, name/IP mapping may not be desired but location or position information is in which case the process can begin in such embodiments at step 645.
Step 645 begins the position or location resolution with a query to the wireless sensor array. Each sensor is queried for tracking information on the current MAC address in question. This tracking information identifies whether the MAC is currently observable by a given sensor, the sensor ID, and the signal strength associated with the MAC in question. The sensor array may include not only sensor devices (e.g., 230A, 23 OB) but also other wireless nodes accessible from this process such as devices 210A-D and/or host system 220.
From the data received via the query, the position relative to grid of sensors is calculated in step 650 by computing the "signal strength" distance to each sensor. This distance is computed as the square root of the sum of squares of three sensor signal strength values. The position is then estimated to be within the proximity of the sensors determined to have the smallest signal strength distance to the MAC address in question per the above computation. Once the set of sensors is selected, the position is further refined by selected the position as within the proximity of the sensor within above set with the strongest signal strength. In some embodiments, the process ends at this point with the position information being returned.
In embodiments maintaining a position database, this database is updated in step 660 with the position of the MAC address in question. The process then ends at step 670.
Encrypted Network Analysis and Management
The techniques utilized to monitor WLANs can apply in general to monitoring and analyzing any network link using encryption of the payload or at the IP layer and above rather than just WLANs. In this case, Layer 1 and Layer 2 are observed and decisions made at these layers in terms of signature, protocol, policy and statistical anomaly analysis to assess network health and security. This technique is thus applicable to any network (wired or wireless) exhibiting the above encryption characteristics of the network traffic. In other words, the multi-dimensional IDS implemented per our framework is more broadly applicable to managing and securing any encrypted network. In this case, a WLAN running WEP is one particular instance of an encrypted network.
Throughout this application, various publications may have been referenced. The disclosures of these publications in their entireties are hereby incorporated by reference into this application in order to more fully describe the state of the art to which this invention pertains.
The embodiments described above are given as illustrative examples only. It will be readily appreciated by those skilled in the art that many deviations may be made from the specific embodiments disclosed in this specification without departing from the invention. Accordingly, the scope of the invention is to be determined by the claims below rather than being limited to the specifically described embodiments above.





WE CLAIM:
1. A network security system, the system comprising:
a) a system data store 220 capable of storing risk criteria data, network default data, and network performance and usage data;
b) a first communication interface 230 comprising a receiver that receives inbound communications from a communication channel associated with the communication interface;
c) a system processor comprising one or more processing elements, wherein the system processor is in communication with the system data store 220 and wherein the system processor is programmed or adapted to perform the steps comprising of:
i) receiving data corresponding to a frame transmitted over an encrypted wireless computer network and the signal used to transmit the frame via the communication interface;
ii) detecting a violation by applying a plurality of tests that each compare the received data with data in the system data store or information derived therefrom, wherein the plurality of tests comprise a statistical anomaly test that compares the received data with statistical data in the system data store or information derived therefrom and performs anomaly-based detection based on the comparison between the received data and the statistical data, wherein the plurality of tests further comprise a policy test that compares the received data to pre-determined policy, and wherein the statistical data comprises any of mean, non-zero mean, standard deviation, autocorrelation, and peak for each time slice for a plurality of thresholds;

iii) generating an alarm signal if a violation was detected.
2. The system as claimed in claim 1, wherein the system data store comprises a statistics data store that stores historical data regarding the wireless computer network.
3. The system as claimed in claim 2, wherein the system processor applies a statistical anomaly test during violation detection that compares the received data with network default data in the system data store, information derived therefrom, data in the statistics data store, information derived therefrom, or risk criteria data stored in the system data store.
4. The system as claimed in claim 2, wherein the system processor is further programmed or adapted to perform the step comprising of updating the statistics data store based upon the received data.
5. The system as claimed in claim 1, wherein the first communication interface's receiver receives signals corresponding to a frame transmitted between stations and access points within the wireless computer network and forwards data corresponding to the frame to the system processor.
6. The system as claimed in claim 5, wherein the first communication interface's receiver is a wireless receiver.
7. The system as claimed in claim 6, further comprising one or more sensors located within an area serviced by the wireless network, wherein each of the one or more sensors comprise a wireless receiver capable of receiving frames transmitted over the wireless computer network and a transmitter capable of transmitting data associated with received frames over the communication channel to the first communication interface.

8. The system as claimed in claim 7, wherein each sensor further comprise at least one processing element of the system processor and wherein the at least one processing element is programmed or adapted to cause the sensor's transmitter to forward data associated with received frames in response to reception of received frames by the sensor's wireless receiver.
9. The system as claimed in claim 8, wherein each sensor's transmitter is a wireless transmitter or wherein each sensor further comprises a wireless transmitter, and wherein each sensor's at least one processor is further programmed or adapted to perform the step comprising of triggering an active defense of the wireless computer network in response to a generated alarm.
10. The system as claimed in claim 5, wherein the first communication interface further comprises a transmitter that transmits outbound communications to the communication channel.
11. The system as claimed in claim 10, further comprising a device housing that houses the first communication interface and at least one processing element of the system processor, thereby forming a first device, and one or more additional devices, wherein each additional device comprises a housing, a device communication interface allowing communication via the communication channel and at least one processing element of the system processor, wherein the signals received by any of the first or the additional devices 'respective communication interface originate from an access point within the wireless computer network, from a station within the wireless computer network, or from a different device.
12. The system as claimed in claim 11, further comprising one or more sensors located within an area serviced by the wireless network, wherein each of the one or more sensors

comprise a wireless receiver capable of receiving frames transmitted over the wireless computer network and a transmitter capable of transmitting data associated with received frames over the communication channel to the first communication interface, wherein the signals received by any of the first or the additional devices' respective communication interface may also originate from one of the one or more sensors.
13. The system as claimed in claim 1, wherein the first communication interface
further comprises a transmitter that transmits outbound communications to the
communication channel and wherein the system processor is programmed or adapted to
perform the steps comprising of triggering an active defense of the wireless computer
network in response to a generated alarm.
14. The system as claimed in claim 13, wherein each generated alarm comprises a
type or a severity and wherein the system processor's triggering of an active defense
comprises the step of selecting an active defense based upon the type or the severity of
the generated alarm to which the triggering step was responsive.
15. The system of claim 14, wherein the triggered active defense is: 1) jamming
wireless transmissions; 2) CRC errors; 3) transmitting frames comprising random data;
locking-down the wireless computer network ; or 4) activating a honeypot defense by: (a)
determining from the received data the channel used for transmitting the signal, an access
point to which the signal was directed and a station originating the signal ; (b)
reconfiguring the access point and authorized stations to communication using a channel
other than the determined channel; and (c) interacting with the station originating the
signal using the determined channel.
16. The system as claimed in claim 1, wherein the system processor is further programmed or adapted to perform the steps comprising of receiving configuration information and storing the received configuration information in the system data store.

17. The system as claimed in claim 16, wherein the configuration information is received by the system processor from a configuration file, from an interactive data entry interface or from a command line.
18. The system as claimed in claim 16, wherein the received configuration information comprises network default data and risk criteria.
19. The system as claimed in claim 1, wherein the system data store comprises a station data store and wherein the system processor is further programmed or adapted to perform the step comprising of updating the station data store based upon the received data.
20. The system as claimed in claim 1, wherein the system data store comprises an access point data store and wherein the system processor is further programmed or adapted to perform the step comprising of updating the access point data store based upon the received data.
21. The system as claimed in claim 1, wherein the system processor is further programmed or adapted to perform the step comprising of notifying an administrator of the generated alarm if a violation was detected.
22. The system as claimed in claim 1, wherein the plurality of test applied by the system processor comprises two or more tests selected from the group consisting of signature test, protocol test, statistical anomaly test and policy test.
23. The system as claimed in claim 1, wherein the system processor is further programmed or adapted to perform the step comprising of mapping station identity.

24. The system as claimed in claim 23, wherein the system processor is further programmed or adapted to perform the step comprising of mapping station location.
25. The system as claimed in claim 1, wherein the system processor is further programmed or adapted to perform the step comprising of mapping station location.
26. A network security method, the method comprising the steps of:

a) receiving configuration information comprising one or more risk criteria, network default data, network policy, performance and usage data from a configuration file, an interactive data entry interface or a command line;
b) receiving (310) data corresponding to a frame transmitted over a wireless computer network and the signal used to transmit the frame;
c) updating (315) a database containing data corresponding to stations in the wireless computer network based upon the received data;
d) updating state (320) information associated with the wireless computer network based upon the received data;
e) if a statistical interval has ended based upon the received data or a fixed time interval, updating a database of statistics associated with the wireless computer network ;
f) testing the received data to determine if it represents a signature violation (325) by comparing the received data with configuration information or information derived therefrom;
g) testing the received data to determine if it represents a protocol violation (330) by comparing the received data with configuration information or information derived therefrom;
h) testing the received data to determine if it represents a statistical anomaly (335) by comparing the received data with configuration information, information derived therefrom or information in the database of statistics associated with the wireless computer network;

i) testing the received data to determine if it represents a policy violation (340) by
comparing the received data with configuration information or information derived
therefrom;
j) generating an alarm signal (345) if the received data represents a signature
violation, a protocol violation, a statistical anomaly or a policy violation, wherein the
generated alarm signal comprises a type and a severity; k) in response to the generated alarm,
i) notifying an administrator of the generated alarm, its type and its severity; or
ii) actively defending the wireless computer network based upon the generated alarm's type and severity by: 1) jamming wireless transmissions; 2) CRC errors; 3) transmitting frames comprising random data; 4) locking-down the wireless computer network ; or 5) activating (540) a honeypot defense by: (a) from the received data, determining the channel used for transmitting the signal, an access point to which the signal was directed and a station originating the signal; (b) reconfiguring the access point and authorized stations to communication using a channel other than the determined channel; and (c) interacting with the station originating the signal using the determined channel; and 1) mapping station identity; and m) mapping station location.
27. Computer readable storage media (715) storing instructions that upon execution by a system processor cause the system processor to perform the method of claim 26.
28. A network security system, the system comprising:
a) storing means for receiving and storing risk criteria data, network default data, and network performance and usage data;

b) configuration means for receiving configuration information and forwarding the
received configuration information to the storing means;
c) frame data receiving means for receiving data corresponding to a frame
transmitted over a wireless computer network and the signal used to transmit the frame;
d) database update means for transferring updated data to the storing means based upon data received by the frame data receiving means;
e) testing means for applying a plurality of tests to data received by the frame data receiving means, wherein each of the plurality of tests is of a type selected from the group consisting of signature test, protocol test, statistical anomaly test and policy test and wherein each test compares data received by the frame data receiving means with data in the storing means or information derived therefrom;
f) alarm means for generating an alarm signal if the data received by the frame data receiving means represents a signature violation, a protocol violation, a statistical anomaly or a policy violation as determined by the testing means, wherein the generated alarm signal comprises a type and a severity;
g) notification means for notifying an administrator of an alarm generated by the alarm means, its type and its severity;
h) active defense means for actively defending the wireless computer network based upon the type and severity of an alarm generated by the alarm means by: i) jamming wireless transmissions ; ii) CRC errors; iii) transmitting frames comprising random data; iv) locking-down the wireless computer network; or v) activating a honeypot defense by:
1) from the received data, determining the channel used for transmitting the
signal, an access point to which the signal was directed and a station originating
the signal;
2) reconfiguring the access point and authorized stations to communication using a channel other than the determined channel; and

3) interacting with the station originating the signal using the determined channel; and i) mapping means for mapping station identity or location.
29. A network security system, the system comprising:
a) a system data store 220 capable of storing risk criteria data, network default data, and network performance and usage data;
b) a first communication interface 230 comprising a receiver that receives inbound communications from a communication channel associated with the communication interface;
c) a system processor comprising one or more processing elements, wherein the system processor is in communication with the system data store and wherein the system processor is programmed or adapted to perform the steps comprising of:
i) receiving data corresponding to a communication transmitted over an encrypted computer network and the signal used to transmit the communication via the communication interface;
ii) detecting a violation by applying a plurality of tests that each compare the received data with data in the system data store or information derived therefrom, wherein the plurality of tests comprise a statistical anomaly test that compares the received data with statistical data in the system data store or information derived therefrom and performs anomaly-based detection based on the comparison between the received data and the statistical data, wherein the plurality of tests further comprise a policy test that compares the received data to pre¬determined policy, and wherein the statistical data comprises any of mean, non¬zero mean, standard deviation, autocorrelation, and peak for each time slice for a plurality of thresholds;
iii) generating an alarm signal if a violation was detected and implementing a wireless countermeasure.

30. The system of claim 29, wherein the system data store comprises a statistics data store that stores historical data regarding the encrypted computer network.
31. The system as claimed in claim 30, wherein the system processor applies a statistical anomaly test during violation detection that compares the received data with network default data in the system data store, information derived therefrom, data in the statistics data store, information derived therefrom, or risk criteria data stored in the system data store.
32. The system as claimed in claim 30, wherein the system processor is further programmed or adapted to perform the step comprising of updating the statistics data store based upon the received data.
33. The system as claimed in claim 29, wherein the first communication interface's receiver receives a signal corresponding to a communication transmitted over the encrypted computer network and forwards data corresponding to the communication and the signal to the system processor.
34. The system as claimed in claim 33, wherein the encrypted computer network is a wireless computer network employing encryption and wherein the first communication interface's receiver is a wireless receiver.
35. The system as claimed in claim 34, wherein the wireless computer network employs WEP as the encryption.
36. The system as claimed in claim 34, wherein the signals received by the first communication interface's receiver originate from an access point within the wireless

computer network, from a station within the wireless computer network, or from one or more sensors located within an area serviced by the wireless computer network.
37. The system as claimed in claim 36, further comprising one or more sensors located within an area serviced by the wireless network, wherein each of the one or more sensors comprise a wireless receiver capable of receiving communications transmitted over the wireless computer network and a transmitter capable of transmitting data associated with received communications over the communication channel to the first communication interface.
38. The system as claimed in claim 37, wherein each sensor further comprise at least one processing element of the system processor and wherein the at least one processing element is programmed or adapted to cause the sensor's transmitter to forward data associated with received communications in response to reception of received communications by the sensor's wireless receiver.
39. The system as claimed in claim 38, wherein each sensor's transmitter is a wireless transmitter or wherein each sensor further comprises a wireless transmitter, and wherein each sensor's at least one processor is further programmed or adapted to perform the step comprising of triggering an active defense of the wireless computer network in response to a generated alarm.
40. The system as claimed in claim 36, wherein the first communication interface further comprises a transmitter that transmits outbound communications to the communication channel and further comprising a device housing that houses the first communication interface and at least one processing element of the system processor, thereby forming a first device, and one or more additional devices, wherein each

additional device comprises a housing, a device communication interface allowing communication via the communication channel and at least one processing element of the system processor, wherein the signal received by any of the first or the additional devices' respective communication interface originate from an access point within the wireless computer network, from a station within the wireless computer network, or from a different device.
41. The system as claimed in claim 40, further comprising one or more sensors located within an area serviced by the wireless network, wherein each of the one or more sensors comprise a wireless receiver capable of receiving communications transmitted over the wireless computer network and a transmitter capable of transmitting data associated with received communications over the communication channel to the first communication interface, wherein the signals received by any of the first or the additional devices' respective communication interface may also originate from one of the one or more sensors.
42. The system as claimed in claim 29, wherein the first communication interface further comprises a transmitter that transmits outbound communications to the communication channel and wherein the system processor is programmed or adapted to perform the steps comprising of triggering an active defense of the wireless computer network in response to a generated alarm.
43. The system as claimed in claim 42, wherein each generated alarm comprises a type or a severity and wherein the system processor's triggering of an active defense comprises the step of selecting an active defense based upon the type or the severity of the generated alarm to which the triggering step was responsive.
44. The system as claimed in claim 42, wherein the triggered active defense is: 1)

CRC errors; 2) transmitting communications comprising random data; or 3) locking-down the encrypted computer network.
45. The system as claimed in claim 29, wherein the system processor is further
programmed or adapted to perform the steps comprising of receiving configuration information and storing the received configuration information in the system data store.
46. The system as claimed in claim 45, wherein the configuration information is received by the system processor from a configuration file, from an interactive data entry interface or from a command line.
47. The system as claimed in claim 45, wherein the received configuration information comprises network default data and risk criteria.
48. The system as claimed in claim 29, wherein the system data store comprises a station data store comprising data related to stations within the encrypted network and wherein the system processor is further programmed or adapted to perform the step comprising of updating the station data store based upon the received data.
49. The system as claimed in claim 29, wherein the system processor is further programmed or adapted to perform the step comprising of notifying an administrator of the generated alarm if a violation was detected.
50. The system as claimed in claim 29, wherein the plurality of test applied by the system processor comprises two or more tests selected from the group consisting of signature test, protocol test, statistical anomaly test and policy test.
51. The system as claimed in claim 29, wherein the system processor is further programmed or adapted to perform the step comprising of mapping station identity.

52. The system as claimed in claim 29, wherein the encrypted computer network is a wireless computer network employing encryption.
53. The system as claimed in claim 52, wherein the wireless computer network employs WEP as the encryption.
54. A network security method, the method comprising the steps of :

a) receiving configuration information comprising one or more risk criteria, network default data, network policy, performance and usage data from a configuration file, an interactive data entry interface or a command line;
b) receiving data (310) corresponding to a communication transmitted over an encrypted computer network and the signal used to transmit the communication;
c) updating (315) a database containing data corresponding to stations in the encrypted computer network based upon the received data;
d) updating state (320) information associated with the encrypted computer network based upon the received data;
e) if a statistical interval has ended based upon the received data or a fixed time interval, updating a database of statistics associated with the encrypted computer network
f) testing the received data to determine if it represents a signature violation (325) by comparing the received data with configuration information or information derived therefrom;
g) testing the received data to determine if it represents a protocol violation (330) by comparing the received data with configuration information or information derived therefrom;
h) testing the received data to determine if it represents a statistical anomaly (335) by comparing the received data with configuration information, information derived

therefrom or information in the database of statistics associated with the wireless computer network;
i) testing the received data to determine if it represents a policy violation (340) by comparing the received data with configuration information or information derived therefrom;
j) generating an alarm signal (345) if the received data represents a signature violation, a protocol violation, a statistical anomaly or a policy violation, wherein the generated alarm signal comprises a type and a severity;
k) in response to the generated alarm,
i) notifying an administrator of the generated alarm, its type and its
severity; or
ii) actively defending the wireless computer network based upon the
generated alarm's type and severity by: 1) CRC errors; 2) transmitting
communications comprising random data; or 3) locking-down the encrypted
computer network; and
1) mapping station identity.
55. Computer readable storage media (715) storing instructions that upon execution
by a system processor cause the system processor to perform the method as claimed in
claim 54.
56. A network security system, the system comprising:
a) storing means for receiving and storing risk criteria data, network default data,
and network performance and usage data;
b) configuration means for receiving configuration information and forwarding the received configuration information to the storing means;

c) communication data receiving means for receiving data corresponding to a communication transmitted over an encrypted computer network and the signal used to transmit the communication;
d) database update means for transferring updated data to the storing means based upon data received by the communication data receiving means;

e) testing means for applying a plurality of tests to data received by the communication data receiving means, wherein each of the plurality of tests is of a type selected from the group consisting of signature test, protocol test, statistical anomaly test and policy test and wherein each test compares data received by the frame data receiving means with data in the storing means or information derived therefrom;
f) alarm means for generating an alarm signal if the data received by the communication data receiving means represents a signature violation, a protocol violation, a statistical anomaly or a policy violation as determined by the testing means, wherein the generated alarm signal comprises a type and a severity;
g) notification means for notifying an administrator of an alarm generated by the alarm means, its type and its severity;
h) active defense means for actively defending the encrypted computer network based upon the type and severity of an alarm generated by the alarm means by: i) CRC errors; ii) transmitting communications comprising random data; or iii) locking-down the encrypted computer network ; and
i) mapping means for mapping station identity.

Documents:

3644-DELNP-2004-Abstract-(22-06-2012).pdf

3644-delnp-2004-Abstract-(25-10-2013).pdf

3644-delnp-2004-abstract.pdf

3644-delnp-2004-assignment.pdf

3644-DELNP-2004-Claims-(22-06-2012).pdf

3644-delnp-2004-Claims-(25-10-2013).pdf

3644-delnp-2004-claims.pdf

3644-delnp-2004-Correspondence Others-(09-10-2013).pdf

3644-delnp-2004-Correspondence Others-(13-07-2012).pdf

3644-delnp-2004-Correspondence Others-(17-10-2013).pdf

3644-delnp-2004-Correspondence Others-(20-03-2012).pdf

3644-DELNP-2004-Correspondence Others-(22-06-2012).pdf

3644-delnp-2004-Correspondence Others-(25-10-2013).pdf

3644-DELNP-2004-Correspondence-Others-(16-12-2011).pdf

3644-delnp-2004-correspondence-others.pdf

3644-DELNP-2004-Description (Complete)-(22-06-2012).pdf

3644-delnp-2004-description (complete).pdf

3644-DELNP-2004-Drawings-(22-06-2012).pdf

3644-delnp-2004-drawings.pdf

3644-delnp-2004-Form-1-(13-07-2012).pdf

3644-DELNP-2004-Form-1-(16-12-2011).pdf

3644-DELNP-2004-Form-1-(22-06-2012).pdf

3644-delnp-2004-form-1.pdf

3644-delnp-2004-form-18.pdf

3644-DELNP-2004-Form-2-(22-06-2012).pdf

3644-delnp-2004-Form-2-(25-10-2013).pdf

3644-delnp-2004-form-2.pdf

3644-delnp-2004-Form-3-(13-07-2012).pdf

3644-delnp-2004-form-3.pdf

3644-delnp-2004-Form-5-(13-07-2012).pdf

3644-delnp-2004-form-5.pdf

3644-DELNP-2004-GPA-(16-12-2011).pdf

3644-delnp-2004-GPA-(17-10-2013).pdf

3644-delnp-2004-gpa.pdf

3644-delnp-2004-pct-210.pdf

3644-delnp-2004-pct-409.pdf

3644-delnp-2004-pct-416.pdf

3644-delnp-2004-Petition-137-(13-07-2012).pdf

3644-delnp-2004-ur-Correspondence Others-(09-10-2013).pdf


Patent Number 258784
Indian Patent Application Number 3644/DELNP/2004
PG Journal Number 07/2014
Publication Date 14-Feb-2014
Grant Date 06-Feb-2014
Date of Filing 19-Nov-2004
Name of Patentee AIRDEFENSE, INC.
Applicant Address 11475 GREAT OAK WAY, SUITE 200, ALPHARETTA, GA 30022, U.S.A
Inventors:
# Inventor's Name Inventor's Address
1 HRASTAR SCOTT E 2125 NOBLIN RIDGE TRAIL, DULUTH, GA 30097, U.S.A
2 TANZELLA FRED C 3235 ROSWELL ROAD, NE, #818, ATLANTA, GA 30305, U.S.A
3 LYNN MICHEAL THOMAS 2425 HEMINGWAY LANE, ROSWELL, GA 30075, U.S.A
4 SALE EDWIN L 290 GALESBURG DRIVE, LAWERENCEVILLE, GA 30044, U.S.A
5 HOLLINGSWORTH DAWN M 1466 MONROE DRIVE, ATLANTA, GA 30324, U.S.A
PCT International Classification Number G06F 11/30
PCT International Application Number PCT/US2003/015844
PCT International Filing date 2003-05-20
PCT Conventions:
# PCT Application Number Date of Convention Priority Country
1 10/160,904 2002-06-03 U.S.A.
2 10/161,142 2003-02-06 U.S.A.
3 10/161,440 2002-06-03 U.S.A.
4 60/464,464 2003-04-21 U.S.A.
5 60/381,829 2002-05-20 U.S.A.