STE WILLIAMS

Researchers camouflage haxxor traps with fake application traffic

Build a business case: developing custom apps

Honeypots just got sweeter after researchers cooked up new digital bait designed to tempt hackers into revealing themselves by tapping into what are faked communications between an enterprise application and its users.

The idea behind the new creation is to lure seasoned bad guys into honeypots and in doing so reveal their infiltration or attempted hack of corporate networks.


The scheme works by making honeypots emulate an active system in communication with users so that it would appear more legitimate than a simple dark and lifeless box.

Designers at the lauded Honeynet Project made the pots so convincing that text sent and received between ‘users’ and the boxes matched realistic typing speeds.

Those messages included fake credentials in a bid to emulate data leakage.

Beeswarm overview

Beeswarm overview

While honeypots are not as prevalent in organisations as they perhaps should be, the technique is sufficiently established that some hackers have become adept at identifying it.

The new “Beeswarm” platform released this week could help organisations tip the balance.

Lead author Johnny Vestergaard (@jkvester) described Beeswarm as an intrusion detection system built on “active deception” that offered simple configuration, deployment and management of honeypots.

“Normal honeypot deployments are passive – which means that if an attacker eavesdrops on the network he will never see any actual traffic to the honeypot, and therefore most likely ignore it making the honeypot virtually worthless,” Vestergaard said.

In contrast to others, Beeswarm operates by deploying fake end-user systems, called Beeswarm clients, which simulates real users communicating with the honeypots using what we call bait sessions.

Beeswarm sessions

Beeswarm sessions

“These bait sessions are so fine grained that for interactive protocols like ssh and telnet the traffic patterns will match the typing speed of humans. The whole purpose of this scheme is to make the bait session traffic look legit and interesting to the hacker and lure him out of the shadows.”

Security and IT bods could download the beta platform or wait three months for the stable version release.

Detailed instructions are also available online.

There’s plenty of interest in improving honeypots right now, as earlier this month University of Arizona student Nathan Yee (@nathanmyee) published instructions for building cheap hardware honeypots on Raspberri Pi hardware that could provide corporates much needed intelligence on adversaries.®

Next gen security for virtualised datacentres

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2014/08/28/security_bods_release_free_active_deception_honeypot_network/

Comments are closed.