WO2006039529A2 - Network overload detection and mitigation system and method - Google Patents

Network overload detection and mitigation system and method Download PDF

Info

Publication number
WO2006039529A2
WO2006039529A2 PCT/US2005/035251 US2005035251W WO2006039529A2 WO 2006039529 A2 WO2006039529 A2 WO 2006039529A2 US 2005035251 W US2005035251 W US 2005035251W WO 2006039529 A2 WO2006039529 A2 WO 2006039529A2
Authority
WO
WIPO (PCT)
Prior art keywords
overload condition
computers
network
attack
time period
Prior art date
Application number
PCT/US2005/035251
Other languages
French (fr)
Other versions
WO2006039529A3 (en
Inventor
Barrett Lyon
Original Assignee
Prolexic Technologies, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Prolexic Technologies, Inc. filed Critical Prolexic Technologies, Inc.
Publication of WO2006039529A2 publication Critical patent/WO2006039529A2/en
Publication of WO2006039529A3 publication Critical patent/WO2006039529A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1023Media gateways
    • H04L65/103Media gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • H04L65/104Signalling gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/80Responding to QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls

Definitions

  • This invention relates to a system and method for preventing distributed denial of service (DDoS) attacks, or the like, via a network, such as the Internet.
  • the invention relates to a data cleaning center having attack detection and/or mitigation modules that provide DDoS attack-free data to back-end servers.
  • an extortionist pre-warns a web site owner before an attack, demanding that a sum of money is wired to an anonymous, foreign account.
  • the extortionist may wait until just before a significant event, such as an on-line poker tournament, or in the case of gambling, a major horse race, such as the Kentucky Derby.
  • An electronic mail message may be sent to the site owner with the warning and appropriate bank account information.
  • the site owner does not pay the amount requested by the extortionist, then the extortionist may cause an attack to occur at the peak time for usage of the web site during the event. Still an attack may essentially shut down operations for the site. Acknowledging that the threat is real, the site owner will likely pay a potentially significant sum of money, rather than risk the loss of a significant profit obtained during the special event or peak time of the year.
  • DDoS distributed denial of service
  • a DDoS attack includes "flooding" a host computer or network with information. The flood of information can consume all available bandwidth of the host computer's or network's computing resources, thereby preventing legitimate network traffic from reaching the host network and further preventing an individual user from accessing the services of the host network.
  • the attacker can consume bandwidth through a network flood either by generating a large number of data packets, which contain data exchanged over the Internet, or by generating a small number of extremely large packets, directed to the target computer or network.
  • packets comprise Internet Control Message Protocol (ICMP) packets, User Datagram Protocol (UDP) stream attack packets, TCP SYN flood packets, or packets used in TCP based attacks such as GET flood attacks that typically occur after handshaking is completed and a session is started.
  • ICMP Internet Control Message Protocol
  • UDP User Datagram Protocol
  • TCP SYN flood packets or packets used in TCP based attacks such as GET flood attacks that typically occur after handshaking is completed and a session is started.
  • the packets can include any form.
  • the attacker can execute the flood attack from a single computer. This comprises a non-distributed or conventional denial of service (DoS) attack.
  • DoS denial of service
  • the attacker coordinates or co-opts several computers on different networks to achieve the same effect.
  • the attacker also can falsify (spoof) the source IP address of the packets, thereby making it difficult to trace the identity of the computers used to carry out the attack. Spoofing the source IP address also can shift attention onto innocent third parties.
  • An attacker also may execute a more defined attack using spoofed packets called a "broadcast amplification" or a "smurf attack.”
  • the attacker generates packets with a spoofed source address of the target.
  • the attacker then sends a series of network requests using the spoofed packets to an organization having many computers.
  • the packets contain an address that broadcasts the packets to every computer within the organization. Every computer within the organization then responds to the spoofed packet requests and sends data on to the target site. Accordingly, the target computer or network becomes flooded with the responses from the organization. Unfortunately, the target site then may blame the organization for the attack.
  • DNS domain name service
  • IP Internet protocol
  • none of the prior systems provide for reliable universal protection of many computer systems or nodes through one access point, regardless of the source and target of an attack. Further, none of the prior systems provide for reliable universal protection of several computer systems or nodes at the same time, or after a connection has been deemed as safe using typical tools at lower levels of the OSI model.
  • a preferred embodiment relates to a system and method for detecting and/or mitigating an overload condition from one or more first computers, such as a distributed denial of service (DDoS) attack, viral attack or the like, targeting one or more of a plurality of second computers located on a network.
  • the network may comprise any type of public or private network, such as trie Internet, intranet, virtual private network (VPN) or the like.
  • DDoS attacks originating from the one or more first computers on the network are mitigated
  • a meter, detection apparatus, software, or method detects the condition being mitigated in a data cleaning center, and in one embodiment, it provides an alert or notification regarding the mitigated attack.
  • a preferred embodiment comprises a data cleaning center, preferably as a stand ⁇ alone node on the network, which has a network connection for receiving a volume of data, and which may be measured as Din, over a time period, Pin.
  • the data may be received from, for example, one or more first computers located on the network.
  • the overload condition is directed to one more of a, plurality of second computers located on the network.
  • the second computers are server computers
  • the first computers are client or user computers.
  • a preferred embodiment does not necessarily differentiate between client and server computers in detecting and mitigating the overload condition.
  • each of the first and second computers may comprise a server, client, networked electronic device, or any type of network node.
  • an attempted overload condition in the form of a SYN-flood attack may be launched from several different computers, including servers and clients, that are unwittingly infected with a SYN-flood virus.
  • One embodiment includes one or more attack detection and/or mitigation modules that are used for detecting and/or mitigating the attempted overload condition.
  • One piirpose of the attack detection and/or mitigation modules is to produce a volume of data that Is free from the data causing the overload or attempted overload condition, called clean data., or Dout, herein, for sending to the one or more second computers.
  • the amount or volume of the clean data may be measured as Dout, over a time period, Pout.
  • a meter is included to perform the task of measuring Din and Dout and for comparing such measurements to determine whether the attempted or actual overload condition has been mitigated by the attack detection and/or mitigation modules.
  • the meter determines that such an attempted or actual overload condition directed toxvard one or more of the second computers has been mitigated if Dout divided by Pout is substantially less than Din divided by Pin.
  • One embodiment includes an alert apparatus to provide an alert if the meter detects an overload or attempted overload condition.
  • the alert apparatus may provide an electronic mail alert, an audible alert, a visible alert, or the like, if an attempted overload condition is detected by the meter.
  • the one or more attack detection and/or mitigation modules include a module that determines whether a number of duplicate GET commands have been received that exceeds a threshold value.
  • Another attack mitigation module may also include a module that determines whether a user agent header entry in a packet header of a received data packet contains an alphabetical character. If not, the data packet is discarded.
  • F ⁇ urther one attack detection/and or mitigation module is included that determines whether a liost value header entry exists in a packet header of a data packet, and if not, discards the data packet.
  • Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an overload or attempted overload condition targeting a domain name service (DNS) server.
  • DNS domain name service
  • a network connection is provided for receiving one or more DNS requests from one or more client computers located on a network.
  • a preferred embodiment includes a processor for providing a response to the one or more DNS requests to the one or more client computers before normal processing by the domain name server.
  • the added processor preferably executes processes used to detect whether the one or more DNS requests comprise an attempted overload condition before allowing processing of the requests by the domain name server. If an overload or attempted overload condition is detected by the processor, then processing by the domain name server of the DNS requests is performed by the processor. Specifically, the requests are diverted to the processor, which comprises high-speed application specific hardware that can process requests much faster than typical DNS servers. Once the overload condition or attempted overload condition has subsided, processing of the requests are re-diverted back to the DNS server.
  • Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an attempted overload condition targeting a networked computer system by counting a number of duplicate GET commands received.
  • a network connection is provided for receiving a plurality of data packets from one or more first computers located on a network, wherein the data packets include a plurality of GET commands directed toward one or more second computers located on the network.
  • An attack detection and/or mitigation module is provided that comprises a module to compare the received GET commands, and to determine whether a threshold number of the received GET commands are duplicative. If the threshold value is exceeded by the duplicate GET commands, then the attack mitigation module blocks or discards the duplicate GET commands from processing by the one or more second computers.
  • a database function may be performed on the received GET commands to determine if the GET commands are duplicates.
  • the database function may include a hashing algorithm applied to the GET commands to speed processing and to use less memory.
  • Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an attempted overload condition targeting a networked computer system that checks the user agent header entry of a packet header.
  • a preferred embodiment includes a network connection for receiving a data packet having a packet header.
  • An attack detection and/or mitigation module is provided to determine whether a user agent header entry in the packet header contains an alphanumeric character. Thus, the attack detection and/or mitigation module discards the data packet if the user agent header entry contains a non-alphanumeric character. Further, patterns in the user agent entry and/or other header entries may be detected that may indicate an attack.
  • Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an attempted overload condition targeting a networked computer system that checks the host value header entry of a packet.
  • a network connection is provided for receiving a data packet having a packet header.
  • An attack detection and/or mitigation module determines whether a host value header entry exists in the packet header. The attack detection and/or mitigation module discards the data packet if the host value header entry does not exist in the packet header.
  • Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an attempted overload condition targeting a networked computer system that checks line break indicators in packets.
  • a network connection is provided for receiving a data packet.
  • An attack detection and/or mitigation module determines whether the data packet contains valid line break indicators.
  • An example of a non- valid line break indicator is one that only contains one of a carriage return character (CR) or a line feed character (LF), and not both.
  • the attack detection and/or mitigation module discards the data packet if the data packet does not contain a valid line break indicator.
  • Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an attempted overload condition targeting a networked computer system that uses a redirection module to divert data until it is deemed to be clean.
  • a network connection is provided for receiving one or more initial data packets from one or more first computers for processing by a second computer.
  • a redirection module redirects the first computer to send the one or more initial data packets to a third computer.
  • An attack detection and/or mitigation module determines whether the one or more initial data packets are a part of an overload or attempted overload condition.
  • the redirection module then redirects the one or more first computers to send one or more subsequent data packets directly to the second computer if the attack detection and/or mitigation module determines that the initial data packets are not a part of an attempted overload condition. Otherwise, the data from the one or more first computers remains re-directed to the third computer.
  • FIG. 1 is a block diagram of a data cleaning center according to an exemplary embodiment of the system and method for detecting and/or mitigating an overload or attempted overload condition;
  • FIG. 2 is a block diagram illustrating packet switching flow through various hardware components of the data cleaning center according to another exemplary embodiment
  • FIG. 3 is a flow diagram illustrating the steps performed by one or more embodiments of the data cleaning center
  • Fig. 4 is a flow diagram illustrating a method performed by one exemplary embodiment of an attack mitigation module for detecting an attack based on whether a suspect number of duplicate GET commands are received over a sample time period;
  • Fig. 5 is a flow diagram illustrating a method performed by one exemplary embodiment of an attack mitigation module for detecting and/or mitigating an attack by discarding data packets that have packet headers with a suspect user agent entry;
  • Fig. 6 is a flow diagram illustrating a method performed by one exemplary embodiment of an attack mitigation module for detecting and/or mitigating an attack by discarding data packets that have packet headers with suspect host value entries;
  • Fig. 7 is a flow diagram illustrating a method performed by one exemplary embodiment of an attack mitigation module for detecting and/or mitigating an attack by discarding data packets that use improper end-of-line or return characters;
  • Fig. 8 illustrates a method for preventing an attempted overload condition targeting a networked computer system that lessens or eliminates the latency effect of using the data cleaning center, such as that illustrated in Fig. 1;
  • Fig. 9 is a block diagram of a DNS protection system according to an exemplary embodiment.
  • Fig. 10 is a flow diagram that illustrates a method preformed by the DNS protection system. DETAILED DESCRIPTION
  • a preferred embodiment of a system and method for detecting and/or mitigating an overload condition provides detection and/or mitigation of an overload condition style attack from one or more first computers that target one or more of a plurality of second computers located on a network.
  • Such attack includes, by way of example only, and not by way of limitation a distributed denial of service (DDoS) attack, viral attack or the like.
  • the network may comprise any type of public or private network, such as the Internet, intranet, virtual private network (VPN) or the like.
  • the data cleaning center 100 operates as a stand-alone node on a network 10, which has a network connection 126 for receiving a volume of data, which is measured as Din, over a time period, Pin.
  • the network connection 126 comprises a core edge aggregation router 102 to provide a backbone connection to the network 10.
  • Core edge aggregation routers 102 that are available from, for example, Juniper Networks or Cisco Systems, are able to provide Internet connections of 76 gigabits per second or larger.
  • the data cleaning center 100 is configured to provide attack free, or clean, data to hundreds or thousands of servers, a core edge aggregation router 102 having a capability in the 1 to 76 gigabit per second range is desirable, although not necessary.
  • data may be received from, for example, one or more first computers 20a, 20b and 20c located on the network 10.
  • the one or more first computers 20a, 20b and 20c comprise client computers or devices used by Internet users for accessing one or more second computers 80a, 80b 80c and 80d also located on the network 10.
  • the data cleaning center 100 discards all data packets that are a part of the received data, Din, that use User Datagram Protocol (UDP) or Internet Control Message Protocol (ICMP). This is performed because, presently, these are common protocols used to launch DDoS attacks against the second computers 80a, 80b, 80c and 8Od. Further, many commercial networks do not need to use UDP and ICMP protocols.
  • the filtering of UDP and ICMP packets may be performed by the core edge aggregation router 102.
  • the core edge aggregation router 102 may be re-tuned to filter and discard data packets using such protocol.
  • the core aggregation router 102 may discard all data packets, except those having selected protocols, such as Transmission Control Protocol (TCP).
  • TCP Transmission Control Protocol
  • a core router 108 has or connects to, an inbound access control list (ACL) 124 for sanity checking, which typically includes confirming that the target node is listed in the ACL. Specifically, each incoming packet is preferably checked against the ACL, which provides a list, or range, of valid IP addresses for the second computers 80a, 80b, 80c and 80d serviced by the data cleaning center 100. If a data packet is not directed to, or coming from, an IP address contained in the ACL 124, it is discarded.
  • ACL inbound access control list
  • a meter 104 is either connected to the core router, or within the core router for measuring the received data, Din.
  • the meter 104 preferably operates on a Unix-based platform or other platform, and preferably performs its measurement of the received data, Din, from the core router 108 after the filtering of the UDP and ICMP data packets by the core edge aggregation router 102.
  • the meter 104 is preferably connected to the core edge aggregation router 102 instead of the core router 108.
  • the received data, Din is preferably further processed by one or more attack detection and/or mitigation tools or modules 110 (referred to herein as attack mitigation modules).
  • the one or more attack mitigation modules 110 are used to detect, mitigate, prevent and/or suppress one or more DDoS attacks that originate from the one or more of the first computers 20a, 20b and 20c on the network 10, and are directed to the one or more second computers 80a, 80b, 80c and 8Od, located on the network 10.
  • the one or more second computers 80a, 80b, 80c and 80d at which an attack is targeted are server computers, and the one or more first computers 20a, 20b and 20c from which an attack originates, are client or user computers.
  • a preferred embodiment does not necessarily differentiate between client and server computers in detecting and/or mitigating an attack.
  • each of the first and second computers may comprise a server, client, networked electronic device, or any type of network node.
  • an attack in the form of a S YN-flood attack is launched from several different computers, including servers, clients, company networks or sub-networks that are unwittingly infected with a SYN-flood virus.
  • attack mitigation modules 110 are chained or combined, for example, by providing a series of processors connected within a preferably high-speed local fiber optic network, or attack mitigation pipe or loop 150, within the data cleaning center 110.
  • the attack mitigation modules 110 are embodied in hardware, software, or via a combination of hardware and software.
  • attack mitigation modules 110 there are several types of attack mitigation modules 110 that may be used in a preferred embodiment of the claimed invention.
  • many types of attack mitigation modules 110 are configured to detect a flood-type DoS attack, or DDoS attack. Some modules 110 perform this type of detection by using statistical analysis on data packets Din received from the network 10 to determine when the data packets vary from normal network traffic. Normal network traffic is determined based on observations of network traffic for a particular network. Thresholds for abnormal network traffic may be established based upon the observations and upon a balance between security level and false positive indications. An appropriate balance must be selected since a lower threshold will likely result in higher security, but may cause more false positive indications of an attack. On the other hand, a higher threshold can result in lower security, but with fewer false positive indications.
  • the attack mitigation module 110 statistically analyzes the network traffic to determine when the traffic exceeds the thresholds. In this embodiment, if the traffic exceeds the thresholds, an attack is detected. After an attack is detected, countermeasures can be initiated to block data packets from a specific IP address. Additionally, countermeasures can be initiated to block data packets to or from a common port, data packets having a common protocol, and/or data packets having the same target or destination IP address.
  • a hash (or reduction) function is performed on the data packets, the results of which are sorted in a hash table. In such an embodiment, if the standard deviation of the entries in the hash table meets a threshold value, then a network attack is detected.
  • some attack mitigation modules 110 can monitor a parameter value, such as the protocols or protocol flags of network data packets. These modules preferably construct a histogram of the parameter value, and compare the histogram to a threshold value. In such an embodiment, if a portion of the histogram exceeds the threshold, then a network attack is detected.
  • Another preferred attack mitigation module 110 monitors the ratio of data packets received and sent to a single computer. If the ratio exceeds a threshold value, then a network attack is detected. Alternatively, the attack mitigation module 110 may monitor, for example, the ratio of traffic from a first computer (e.g., 20a), to a second computer; e.g., 80b), over the traffic from the second computer 80b to the first computer 20a. If the ratio exceeds a threshold value, then an attack may be detected, and the traffic between the first computer 20a and second computer 80b may be discarded.
  • a first computer e.g. 20a
  • 80b a second computer
  • another attack mitigation module 110 determines whether the attack was initiated from a single source computer 20a, or determines whether data packets included in an attack have a common port or protocol. If the attack was initiated from a single source computer 20a, then all data packets having the same attacking source IP address can be discarded. Additionally, if the attack was initiated by data packets having a common port or protocol, then all data packets having the common port or protocol can be discarded. Preferably, the attack mitigation modules 110 use other identifying information, such as the destination address, the destination port, or the content of the data packet itself, to determine whether a data packet should be discarded.
  • the module detects an attack by determining whether a number of duplicate GET commands have been received that exceeds a threshold value. If the threshold value is exceeded, then the duplicate packets are discarded. This module is described in more detail below.
  • Yet another preferred attack mitigation module 110 detects an attack by determining whether a user agent header entry in a packet header of a received data packet contains an alphabetical character. If * an alphabetical character is not detected, the data packet is discarded. This module is described in more detail below.
  • Still another preferred attack mitigation module 110 detects an attack by determining whether a host value header entry exists in a packet header of a data packet. If the host value header entry does not exist, the data packet is discarded. This module is described in more detail below.
  • the attack mitigation module 110 keeps a blacklist of source addresses.
  • the blacklist is created, for example, from prior recorded attacks. If a received data packet, Din, contains a source address that is a member of the black list, the packet is blocked or discarded. In this regard, as attacks get more sophisticated, the attackers are able to modify the source address in the attacking data packets. However, even after changing the source addresses, many of the attacks use data packets that have not changed the source server or sub-network. The blacklist also tracks suspect servers or sub-networks.
  • the attack mitigation module 110 discards data packets from a server or sub-networks if, for example, more than a threshold number of attacks have originated from the server or sub-network within the past year. It should be noted that any time period might be used, however, for such a determination.
  • the attack mitigation modules 110 produce a volume of data that is free of data causing the attack, called, clean data, or Dout, herein, for sending to the one or more second computers 80a, 80b, 8Oc and 8Od.
  • the amount or volume of the clean data is measured as Dout, over a time period, Pout.
  • the data cleaning center 100 may optionally include a distribution router 112, which provides a backbone or clean pipe to other data cleaning centers 100a, 100b, 100c and lOOd following processing by the attack mitigation modules 110.
  • the backbone uses a high-speed connection 158 to directly connect each data cleaning center 100, 100a, 100b, 100c and 10Od.
  • Providing a connection to other data cleaning centers 100a, 100b, 100c and lOOd allows two or more data cleaning centers to share and distribute processing. For example, some data cleaning centers have updated attack mitigation modules 110 that preferably are remotely accessed by other data cleaning centers that have not been updated.
  • attack detection and/or mitigation function may be outsourced to a fully functioning data cleaning center through the distribution router 112.
  • processing of the one or more attacks may be load balanced across the backbone 158 to distribute processing across the other data cleaning centers 100, 100b, 100c and 10Od.
  • the next task is to provide the clean data, Dout, to one or more proxy servers 116.
  • the proxy servers provide a reverse proxy function to the one or more second computers 80a, 80b 80c and 8Od.
  • the second computers 80a, 80b, 80c, and 80d comprise server computers.
  • the proxy servers 116 provide added protection to the second computers 80a, 80b 80c and 8Od that are server computers.
  • a firewall may be included in a proxy server 11 6 that is specific to the target server.
  • a server may also use two or more of the proxy servers 116 to provide load balancing.
  • load balancing of all of the proxy servers 116 is preferably provided using a load balancing apparatus 114.
  • the load balancing apparatus 114 may include, by way of example only, and not by way of limitation, a RADWARE WSDTM device produced by Radware, Inc. of Mahwah, New Jersey, a JUNIPERFM M series device produced by Juniper Networks, Inc. of Sunnyvale, California. Any other similar device may also be used.
  • two or more of the load balancing systems 114 are provided so that different types of systems are available for matching with the proxy servers 116 depending on specific requirements.
  • software-based load balancing systems 114 tend to be less expensive, but slower, than hardware-based load balancing systems 114.
  • a particular sever computer 80b may, for example, only require that the slower software-based load balancing system 114 is used because the server 80b has a lower throughput of clean data, Dout, than another server 8Oc 5 which requires a faster, hardware- based, load balancing system 114 because of its higher usage.
  • One or more of the attack mitigation modul&s 110 may be located in, or execute on, each of the proxy servers 116. It is preferable, for example, for those mitigation modules 110 that execute on the application layer to reside in the proxy servers 116 after the network layer packet headers have been stripped. For example, the mitigation module 110 that checks for duplicate GET commands is preferably located on each of the proxy servers 116.
  • the clean data, Dout is routed through the proxy servers 116, it is processed by the core router 108 for forwarding to their destination over the network 10.
  • the meter 104 takes a measurement of the clean data, Dout, as it is routed out to the core edge aggregation router 102, which processes the clean data, Dout, for distribution throughi the network 10.
  • the meter 104 while the meter 104 performs the task of measuring Din and Dout, the meter 104 further compares the measurements to determine wh.etb.er an attack has been mitigated by the attack mitigation modules 110. For example, the meter 104 may determine that such an attack directed toward one or more of the second computers 80a, 80b, 80c and 80d has been mitigated if Dout divided by Pout is substantially less than Din divided by Pin.
  • the detection method there is flexibility with regard to this implementation of the detection method. For example, in most embodiments, wherein the time periods Pin and Pout are long enough (e.g., 10 seconds), the measurement of the data Din and Dout occurs during the same time interval, wherein the start of time periods Pin and Pout are concurrent.
  • any latency, L that occurs in the one or more data mitigation modules 110, proxy servers 116, or other modules within the data cleaning center 100, would be a matter of microseconds. Accordingly, any difference in the measurement of Din and Dout caused by the latency, L, would be relatively minimal when compared to the data throughput of the data cleaning center 100.
  • the latency period, L is preferably taken into account in the detection method.
  • the time period, Pout has a start time that occurs after the start time of Pin plus a latency time period, L, for processing of the received data, Dm 5 by the attack detection and/or mitigation modules.
  • the latency period, L 5 is calculated by using historical averages for processing the received data Din by the attack detection and/or mitigation modules 110, or other sub-systems within the data cleaning center 100.
  • Another variable in the implementation of the detection method is the measure of the value of "substantially less” with regard to the comparison of Dout divided by Pout and Din divided by Pin.
  • the measure of what is "substantially less” to determine if an attack is occurring may be an almost absolute measurement.
  • Dout divided by Pout may be deemed substantially less than Din divided by Pin if (Din divided by Pin) minus (Dout divided by Pout) is greater than 0, plus or minus a number of megabits in high-throughput systems.
  • Dout divided by Pout may be considered to " be substantially less than Din divided by Pin if (Din divided by Pin) minus (Dout divided by Pout) is greater than a specified threshold value.
  • the threshold value is determined from historical averages of differences between the values of the received data, Din divided by Pin, and the clean data, Dout divided by Pout, during normal, non-attack time, operations. The differences in the values may be due to processes in the system such as caching or the like.
  • the use of the threshold value may also provide a. method for taking latency, L, into account in the determination as to whether there is an attack.
  • some of the data Din received from the one or more first computers 20a, 20b and 20c is cached after it is cleaned. Subsequently, as is typical in many networked systems, a portion of the received data Din is the same as, or thie duplicate of, previously received data Din. If the cleaned version, Dout, of the received data is in the cache, then the cached clean data, Dcache, is sent to the one or more second computers 80a, 80b, 80c and 80d in lieu of a portion of the received data, Din.
  • the cache is mathematically taken into account in determining the meaning of "substantially less.” Specifically, the system determines that Dout divided by Pout is substantially less than Din divided by Pin, if ((Dout plus Dcache) divided by Pout) is less than (Din divided by Pin). As described above, if the result is a non-zero value, a threshold value is used in this embodiment to compare to the result to allow for non-attack condition variances before an attack is determined to have been detected.
  • the time periods for Pin and Pout do not necessary have to be equal in length, as the comparison of the received data, Din, and clean data, Dout, is normalized due to the division by the relative time periods, Pin and Pout, to provide megabit per second (Mbit/sec) ratios that can be compared.
  • a threshold value is used in the comparison of the ratios to take into consideration non-attack condition fluctuations in data rates.
  • the meter 104 is more passive and merely records the measurements of Din over Pin and Dout over Pout. Further, it may be preferable to provide for remote access by a network device, such as a client computer or workstation 90, to the data cleaning center 100 to perform any other calculations necessary to determine if an attack is occurring.
  • the remote workstation 90 comprises a standard personal computer or notebook with access to the network 10. Using the workstation 90, components of the data cleaning center 100 are preferably accessed through a secure connection using known encryption techniques. Specifically, the remote workstation 90 may read measurements taken by the meter 104 to perform the determination of whether an attack is occurring.
  • Using such a workstation 90 provides the added advantage of allowing the measurements from the meter 104 to be downloaded, stored, and manipulated in various statistical software packages, such as EXCELLTM by the Microsoft Corp., or OPENVIEWTM by the Hewlett-Packard Development Company, L.P.
  • an alert apparatus is provided either as a part of the meter 104 or the remote workstation 90, to provide an alert if an attack is detected and/or mitigated.
  • the alert apparatus provides, by way of example only and not by way of limitation, an electronic mail alert, an audible alert, a visible alert, or the like.
  • a schematic block diagram of various hardware components of the data cleaning center 100 are shown according to another preferred embodiment.
  • the data, Din is received by the core edge router 102.
  • Such a core edge router 102 may comprise a JUNIPER M40TM router produced by Juniper Networks of Sunnyvale, California. Any similar device may also be used.
  • the core edge router 102 performs the task of filtering the incoming data packets, Din, which comprises the discarding of all packets using UDP or ICMP protocols.
  • one of the second computers being protected by the data cleaning center 100 may require reception of UDP or ICMP packets.
  • the core router 108 is, by way of example only, a BIG IRONTM 4000 router available from Foundry Networks of San Jose, California, which provides network layer three packet switching. In some embodiments, more than one router is used to perform the functions of the core router 108. For example, one BIG IRONTM 4000 system may be used to process the received data, Din, and another may be used to process the clean data, Dout.
  • the received data, Din may pass through the meter 104.
  • the meter 104 comprises, by way of example only, a NET IRON 800TM monitor, which provides a gigabit layer three switch that can monitor the received data, Din.
  • the meter 104 also may be configured to monitor the clean data, Dout that is outgoing back to the network 10 after passing through the other components of the data cleaning center 100. In this way, the meter 104 provides a "mirrored image" observation of data Din, being received by the data cleaning center, and the corresponding clean data, Dout, being produced by the data cleaning center 100.
  • the NET IRON 800TM performs some of the functions of the data mitigation modules 110.
  • a SYN-flood attack detector may be included in the meter 104.
  • the meter 104 sorts and counts the received data packets, Din, according to their sources and destinations, and count the number of packets marked with an "S" for send packets verses the number of other types of packets over the same period of time, Pin, such as acknowledge (ACK) packets. If the number of send packets over other types of packets is more than a threshold, for example, 20% more, then a possible attack may have been detected, and an alert may be provided by the alert apparatus.
  • ACK acknowledge
  • one of the attack mitigation modules 110 may comprise, by way of example only, and not by way of limitation, an ATTACK MITIGATOR IPS 2800 TM or ATTACK MITIGATOR IPS 5500 TM, which are each available from Top Layer Networks of Westborough, Massachusetts.
  • the ATTACK MITIGATOR IPS 5500TM blocks HTTP worms and other hybrid threats, using advanced "normalized" deep packet and multi-packet HTTP URL matching and wildcard checking, and is pre-configured to identify hundreds of HTTP URL exploits, including DoS and DDoS attacks, and trojan horses.
  • one ATTACK MITIGATOR IPSTM 5500 contains several or all of the attack mitigation modules 110.
  • two or more of the ATTACK MITIGATOR IPS 5500TMs shown as 110a, 110b, 110c and lOOd in Fig. 2, are duplicated in the local fiber network 150 to allow load balancing to provide higher output.
  • Open Shortest Path First (OSPF) routing protocol also may be used, and is able to determine if a link to an attack mitigation module 110a or 110b in the local fiber network 150 is down, so that the received data, Din, may be re-routed to other attack mitigation modules 110c or HOd performing the same function.
  • OSPF Open Shortest Path First
  • Another router 130 may be used to re-aggregate the load balanced data, Din, which, for the most part, is characterized as clean data, Dout, when it reaches the router 130.
  • Another NET IRON 800TM, or NET IRON 400TM offered from the same manufacturer, may be used to perform this function.
  • the router 130 may comprise an aggregate of several routers 130a and 130b.
  • attack mitigation modules HOe and 11Of are used after re- aggregation of the data.
  • the attack mitigation modules HOe and 11Of preferably comprise available firewall systems to further ensure that the data, Dout, is free of data packets sent as part of an attack. If the firewalls 11Oe and 11Of are load balanced, then a router 160, such as a Netlron 800 or 400 may be used to re-aggregate the data. In higher volume systems, the re-aggregation process may be split between two or more routers 160a and 160b.
  • the load balancing apparatus 114 comprises a cluster of load balancing systems 114a and 114b.
  • each load balancing system of the cluster 114 comprises, by way of example only, one of the aforementioned RADWARE WSDTM devices, Foundry SERVER IRONTM devices, and Dell POWEREDGETM devices.
  • the brand selection of each of the load balancing devices 114a and 114b mainly depends on the number of proxy servers serviced by the device and the total throughput required. For example, some hardware-based systems, such as the RADWARE WSDTM device, operate faster than some software based systems, such as the Foundry SERVER IRONTM device.
  • the clean data, Dout is then transmitted over the local network 150 back to the core router 108, and then core edge router 102.
  • the proxy servers 116 may be divided into clusters, wherein the proxy servers within each of the clusters are load balanced by one of the load balancing devices 114.
  • one or more of the attack mitigation modules 110 may be executed on each of the proxy servers, as symbolically shown as HOg in Fig. 2.
  • each and every component illustrated in Fig. 2 may either be combined into one processor or computer that has multiple processors, and/or software procesors, to process the functions described above.
  • the processing for all, or at least some of, the components may be expanded across multiple hardware devices for processing in parallel.
  • only one load balancing device 114 may be required if only a few proxy servers 116 are needed in the data cleaning center 100.
  • the proxy servers 116 may be combined into one multiplexing device that provides proxy services for several servers.
  • FIG. 3 a flow diagram is shown that illustrates the steps performed by one or more exemplary preferred embodiments of the data cleaning center 100. Specifically, the flow diagram illustrates the steps performed in a method for detecting and mitigating an attack, overload condition, or attempted overload condition (collectively referred to as an "attack") that may originate from one or more first computers, targeting one or more of a plurality of second computers located on a network.
  • a volume of data, Din is received over a time period, Pin, from one or more first computers located on a network, step 300.
  • the data packets of the received data, Din is filtered to discard data packets using UDP and ICMP protocols, with the exception that the UDP and ICMP packets directed to destination addresses requiring those protocols are not discarded, step 302.
  • the remaining received data packets, Din are measured by the meter over a time period, Pin, step 304.
  • the received data packets, Din are processed through the attack mitigation modules to detect and mitigate the attack, step 306, to produce a volume of clean data, Dout, over a time period, Pout, wherein the time period, Pout, may be equal to the time period, Pin.
  • the clean data, Dout is load balanced, step 308, and processed by the proxy servers, step 310.
  • the clean data, Dout, over the time period, Pout, is measured, step 312.
  • the presence or absence of the attack targeting the one or more second computers is determined by calculating whether Dout divided by Pout is substantially less than Din divided by Pin, step 314.
  • the clean data, Dout is distributed over the network to the one or more second computers, step 316.
  • a preferred embodiment method is shown of an attack mitigation module for detecting an attack, based on whether a suspect number of duplicate GET commands, or commands requesting the same information, are received from one or more first computers targeting one or more second computers on a network over a sample time period.
  • duplicates or patterns in the header may also be detected by this method.
  • the attack mitigation module may be included for use in a data cleaning center protecting a plurality of computer systems, such as that shown in Fig. 1.
  • the method of Fig. 4 is executed on each of the proxy servers (116 of Fig. 1).
  • the attack mitigation module may be used in a stand-alone device or computer system on the network to protect one or a few server computers, and may be implemented in software, hardware, or in a programmable logic chip, such as an application specific integrated circuit (ASIC), field programmable gate array (FPGA), or the like.
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • a network connection receives a plurality of data packets, wherein many of the data packets may comprise GET commands, from the one or more first computers located on the network, step 400.
  • Each GET command is stored in a database for a period of time, step 402, which is preferably determined according to a statistical history of the length of time needed to collect a sufficient number of GET commands to sample, and the capacity of the storage device used to store the GET commands.
  • the sample period to store GET commands may easily be 10 seconds, without taxing the system.
  • the attack mitigation module counts the number of duplicate GET commands that have been received and stored over the sample period, step 404. If the number of duplicate GET commands exceeds a threshold value, step 406, the attack mitigation module may deem an attack to have been detected, step 408. In this embodiment, the attack mitigation module blocks and discards any further duplicate GET commands received from the network, step 410.
  • a message may be sent to a reporting system that alerts an administrator that a GET- flood type attack may be underway, step 411. The message may be in the form of, without limitation, an electronic mail, voice mail, or an audio or visual alert on an administrator's computer system.
  • the stored GET commands are cleared from storage, step 412, and processing moves back to step 400.
  • not all of the GET commands are captured and stored over the sample period, but a statistically relevant number of sampled GET commands are copied and stored in order to save on processing time and storage.
  • a hash, or reduction, function may be performed on each of the GET commands, the results of which are stored and sorted into a hash table in step 402.
  • the hash function may reduce each GET command to a smaller amount of data for evaluation. If the standard deviation of the entries in trie hash table, measured in step 404, meets a threshold value, which is checked in step 406 (for being lower in some embodiments, or higher in other embodiments), then a network attack may be detected.
  • a flow diagram is shown that illustrates a method performed by one preferred embodiment of an attack mitigation module for detecting and/or mitigating an attack by discarding data packets that have packet headers with a suspect user agent, or User- Agent, entry.
  • the attack mitigation module may be included for use in a data cleaning center protecting a plurality of computer systems, such as that shown in Fig. 1.
  • the method of Fig. 5 is executed on each of the proxy servers (116 of Fig. 1).
  • the attack mitigation module may be used in a stand-alone device or computer system on the network to protect one or a few server computers, and may be implemented in software, hardware, or in a programmable logic chip, such as an ASIC, field programmable gate array (FPGA), or the like.
  • a programmable logic chip such as an ASIC, field programmable gate array (FPGA), or the like.
  • each data packet received has a header portion, having a user agent entry.
  • the attack mitigation module receives a data packet, step 500, it reads the user agent entry, step 502. It next determines whether the user agent entry contains a proper value, step 504. For example, a proper user agent header entry may resemble trie following sample:
  • User-Agent Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0) [0100] In most cases, an improper user agent entry is one that does not contain an alphabetical character. Many viral or other types of attacks on network systems send data packets that have non-alphabetical, or sometimes blank, user agent entries.
  • step 506 A reporting system may alert an administrator that there was a potential attack, step 508.
  • the proxy server processes the packets in the session, step 516.
  • a preferred embodiment method of an attack mitigation module that detects and/or mitigates an attack is performed by discarding data packets that have packet headers with suspect host value entries.
  • the attack mitigation module is included for use in a data cleaning center protecting a plurality of computer systems, such as that described in Fig. 1.
  • the method of Fig. 6 is executed on each of the proxy servers (116 of Fig. 1).
  • the attack mitigation module may be used in a stand-alone device or computer system on the network to protect one or a few server computers, and may be implemented in software, hardware, or in a programmable logic chip, such as an ASIC, field programmable gate array (FPGA), or the like.
  • each data packet received has a header portion, having a host value entry.
  • the host value entry is required by HTTP protocol to represent the naming authority of the origin server or gateway given by the original uniform resource locator (URL). This allows the origin server or gateway to differentiate between internally-ambiguous URLs, such as the root "/" URL of a server for multiple host names on a single IP address.
  • step 600 When the attack mitigation module receives a data packet, step 600, it reads the host value entry, step 602. It next determines whether the host value entry contains a proper value, step 604. For example, a proper user host value header entry may resemble the following sample:
  • the proxy server processes the packets in the session, step 616.
  • Fig. 7 a flow diagram is shown that illustrates a method performed in one exemplary embodiment of an attack mitigation module for detecting and/or mitigating an attack by discarding data packets that use improper end-of-line or return characters.
  • the attack mitigation module is included for use in a data cleaning center protecting a plurality of computer systems, such as that described in Fig. 1.
  • the method of Fig. 7 is executed on each of the proxy servers (116 of Fig. 1).
  • the attack mitigation module may be used in a stand-alone device or computer system on the network to protect one or a few server computers, and may be implemented in software, hardware, or in a programmable logic chip, such as an ASIC, field programmable gate array (FPGA), or the like.
  • a programmable logic chip such as an ASIC, field programmable gate array (FPGA), or the like.
  • step 700 When the attack mitigation module receives a data packet, step 700, it reads the line break characters, step 702. It next determines whether the line break characters are proper, step 704. In most cases an improper line break character is one that that is merely a CR or LF, and not a full CRLF. Many viral or other types of attacks on network systems send data packets, which have merely CR or LF line breaks.
  • step 706 A reporting system may alert an administrator that there was a potential attack, step 708.
  • the latency involved in using proxy servers to proxy every data packet that is sent from a first computer (e.g. 20c) to a second computer (e.g. 80a) may slow do ⁇ vn communications between the first computer 20c and the second computer 80a.
  • the latency involved in using the proxy servers 116, or any proxy server, within the same region may not add very much relevant communication time.
  • the data cleaning center may receive one or more initial data packets from the first computer for processing by a second computer, step 800.
  • the one or more initial data packets may comprise session initiating data packets so that the first computer may initiate contract with, and set up a session for using, the second computer.
  • the data cleaning center redirects the first computers to send the one or more initial data packets to a third computer, step 802, which may comprise a proxy server (116 in Fig. 1) within or proximate to the data cleaning center, or another computer that may or may not be remote from the data cleaning center.
  • the third computer is designated to receive traffic from the first computer until the first computer is verified not to comprise an attacking system.
  • the attack mitigation modules 110 process the initial data packets to determine whether the one or more initial data packets are legitimate, and not a part of, for example, an attack on the second computer, step 804.
  • step 806 If the attack mitigation modules determine that the initial data packets are not a part of an attempted overload condition 110, step 806, then the first computer is redirected to send subsequent data packets directly to the second computer, step 808, thereby eliminating any latency that would be associated with continuing to process subsequent data packets in the data cleaning center.
  • the second computer is configured with one or more local attack detection and/or mitigation modules that are at the least configured to detect such subsequent attacks, step 810.
  • a SYN-Flood mitigation module may be installed on the second computer, or a version of the data 100 center of Fig. 1 may be installed. If a subsequent attack is detected, step 812, then processing of all subsequent data packets is redirected back to the data cleaning center to use attack mitigation modules and proxy servers to clean the data before processing by the second computer, step 814-.
  • the domain name of the third computer has a different prefix than the domain name of the second computer.
  • the second computer may have a prefix of www
  • the domain name of the third computer may have a prefix of wwwn, wherein n is a numeric value. This way, the main body of the domain name could be the same so that users do not become confused to think that they have been redirected to the wrong server computer.
  • the method of the attack mitigation module includes determining whether the initial data packets are a part of an attack.
  • the attack mitigation module determines whether each received initial data packet is from a browser executing on the first computer. For example, this can be checked by attempting to write one ox more cookies to the one or more first computers. Viruses running on the first computer ., for example, sending data packets to the second computer currently do not have the ability to accept cookie files from the second computer. The failure to write the cookie file could indicate the initial data packets are a part of the attack, and the subsequent data pa.ckets should not be redirected to the second computer.
  • another way of determining whether the network connection has received the initial data packets from a browser executing on the first computer comprises presenting text, in a distorted image, or other human only readable test, to be typed into the one or more browsers by one or more users.
  • An example of a human- only readable challenge is used, by way of example only, by Yahoo!, Inc. of Sunnyvale, California, in their user-mail registration systems.
  • Other human-only readable challenges are also known (e.g., ticket master, and the like). If the second computer receives an incorrect response that does not satisfy the human-only challenge, or if there is no response at all, as would be the case with most viruses, then an attack could be indicated, and the subsequent data packets should not be redirected to the second computer.
  • DNS domain name service
  • the DNS server may operate remotely from the system protecting it, as is the case with respect to one or more second computers described in Fig. 1.
  • a pre-processing system for the DNS server is provided to absorb, to detect and to mitigate attacks.
  • the DNS server may use its own protection system embodied in a separate processor connected between the network and the DNS server, or in a local processor embedded within the DNS server itself.
  • Fig. 9 illustrates an embodiment of the DNS server protection system 900 to protect a DNS server 30.
  • a network connection 126 is provided for receiving one or more DNS requests from one or more client computers 22a, 22b and 22c located on the network 10.
  • a preferred embodiment includes a processor 902, separate from that normally used by the DNS server 30, for providing a response for the one or more DNS requests to the one or more client computers 22a, 22b and 22c before or instead of normal processing by the DNS server 30.
  • the processor 902 protects two or more load balanced DNS servers 30.
  • a load balancing router 950 performs load balancing between the DNS servers 30.
  • the added processor 902 monitors the volume of requests received per second to the DNS servers 30. If a threshold volume is detected, then processing of the DNS requests is diverted to the processor 902. [0129] Referring now to Fig. 10, a flow diagram is shown that illustrates a preferred method preformed by the DNS protection system for detecting and/or mitigating an attack targeting the DNS server.
  • One or more DNS requests are received from the one or more client computers located on a network, step 1000.
  • the processor 902 checks for whether the request is directed to port 53, step 1002. All requests not directed to part 53 are discarded, step 1004. A sanity check is performed on the request, which determines whether DNS standard request requirements are met in the request, step 1006.
  • the processor 902 determines whether the request is for a domain name on a list of valid domain names for the DNS server, step 1008. If not, then the request is discarded, step 1004.
  • the processor 902 places the request in a database, step 1010.
  • the database may be keyed by the source address, and target domain name requested. Further, a hit count is kept in the database to count the number of (duplicate) requests for each source address and request.
  • the processor 902 checks for whether the recorded hit count for the request exceeds a threshold for the number of requests over a period of time (for example, over the last ten seconds), step 1212.
  • the threshold is based on the capacity of the DNS sever(s) 30. If the threshold is exceeded, then the processor 902 itself services all requests for the particular source address and target domain requested until the hit count is reduced, step 1014. If necessary, the processor 902 makes a request to the DNS server 30 to obtain the IP address to answer the request. However, in one embodiment, the required information is kept in a memory in the DNS protection system 900.
  • the DNS sever(s) 30 process the request directly, step 1016.
  • the processor 902 is preferably configured to execute instructions as fast as possible, given the size and speed of attacks that typically are to be handled by the processor.
  • the instructions to respond to requests are built directly into the chip logic of the processor 902.
  • the list of valid domain names may be stored in a database 912 in a high-speed memory 920 in the DNS protection system 900.
  • the high-speed memory 920 is preferably connected to the processor 902 through a high-speed data bus 922 Further, the database of received requests and hit counts are stored in a sorted database 914 located in the high-speed memory 920.
  • a cache 916 of requests previously processed by the DNS server 30 may be stored in the memory 920 so that the processor 902 may perform step 1014 of Fig. 10 without the need to make a special request to the DNS server(s) 30.

Abstract

A system and method is disclosed for detecting and/or mitigating an overload condition from one or more first computers, such as a distributed denial of service (DDoS) attack, viral attack, or the like, targeting one or more of a plurality of second computers located on a network. While one or more DDoS attacks are mitigated, a meter, detection apparatus, software, or method, detects the condition being mitigated in a data cleaning center, and provides an alert or notification regarding the mitigated attack. Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an overload or attempted overload condition targeting a domain name server. A network connection is provided for receiving one or more DNS requests from one or more client computers located on a network. A preferred embodiment includes a processor for providing a response to the one or more DNS requests to the one or more client computers if more than a threshold number of duplicate DNS requests are received. Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an attempted overload condition targeting a networked computer system that uses a redirection module to divert data until it is deemed to be clean.

Description

NETWORK OVERLOAD DETECTION AND MITIGATION SYSTEM AND
METHOD
FIELD OF THE INVENTION
[0001] This invention relates to a system and method for preventing distributed denial of service (DDoS) attacks, or the like, via a network, such as the Internet. In particular, the invention relates to a data cleaning center having attack detection and/or mitigation modules that provide DDoS attack-free data to back-end servers.
BACKGROUND OF THE INVENTION
[0002] During the past few decades, the Internet has provided a convenient way to obtain a wealth of information on almost any subject. Many paid and free information services may be offered over the Internet, including electronic mail, home shopping, gaming, paperless billing services, and the like. Users merely need to obtain a web page address or uniform resource locator (URL) for the service they desire.
[0003] In this regard, commercial revenue for Internet-based operations has steadily increased, even for those companies that offer their Internet services for free. The companies that offer free services may obtain revenue from related non-Internet services offered to their customers or through advertising on their web site. For example, many banks offer free on¬ line banking services to their account holders. Further, the most popular Internet search engine providers charge for advertising on their search engine web sites, which are accessed by millions of Internet users every day.
[0004] However, as the customer base for on-line services has grown dramatically over the years, so have the opportunities for those who wish to engage in malicious activity targeting Internet web sites. What originated as several individuals, or hackers, breaking into systems for unauthorized viewing of information or sending individual virus attacks against selected systems just for the thrill of doing so, has evolved into extortion-based, multi-front, attacks on many systems or whole sub-networks within the Internet.
[0005] For example, many offshore extortionists have developed ways to extract significant revenue from companies located in multiple jurisdictions. These extortionists avoid prosecution by law enforcement by launching their malicious attacks from countries in which they may avoid prosecution, either legally or practically. Further, the extortionists may obfuscate their identities by launching attacks from different computers at different locations.
[0006] Typically, an extortionist pre-warns a web site owner before an attack, demanding that a sum of money is wired to an anonymous, foreign account. For example, in the case of a gaming web site, the extortionist may wait until just before a significant event, such as an on-line poker tournament, or in the case of gambling, a major horse race, such as the Kentucky Derby. An electronic mail message may be sent to the site owner with the warning and appropriate bank account information. If the site owner does not pay the amount requested by the extortionist, then the extortionist may cause an attack to occur at the peak time for usage of the web site during the event. Still an attack may essentially shut down operations for the site. Acknowledging that the threat is real, the site owner will likely pay a potentially significant sum of money, rather than risk the loss of a significant profit obtained during the special event or peak time of the year.
[0007] The methods available to the extortionist are many. For example, one type of malicious attack that may target a system is called a distributed denial of service (DDoS) attack. This type of attack is universally acknowledged as being one of the most troublesome types of attacks of our time. A DDoS attack includes "flooding" a host computer or network with information. The flood of information can consume all available bandwidth of the host computer's or network's computing resources, thereby preventing legitimate network traffic from reaching the host network and further preventing an individual user from accessing the services of the host network. More particularly, the attacker can consume bandwidth through a network flood either by generating a large number of data packets, which contain data exchanged over the Internet, or by generating a small number of extremely large packets, directed to the target computer or network. Typically, those packets comprise Internet Control Message Protocol (ICMP) packets, User Datagram Protocol (UDP) stream attack packets, TCP SYN flood packets, or packets used in TCP based attacks such as GET flood attacks that typically occur after handshaking is completed and a session is started. In principle, however, the packets can include any form.
[0008] The attacker can execute the flood attack from a single computer. This comprises a non-distributed or conventional denial of service (DoS) attack. Alternatively, during a DDoS attack, the attacker coordinates or co-opts several computers on different networks to achieve the same effect. The attacker also can falsify (spoof) the source IP address of the packets, thereby making it difficult to trace the identity of the computers used to carry out the attack. Spoofing the source IP address also can shift attention onto innocent third parties.
[0009] An attacker also may execute a more defined attack using spoofed packets called a "broadcast amplification" or a "smurf attack." In this common attack, the attacker generates packets with a spoofed source address of the target. The attacker then sends a series of network requests using the spoofed packets to an organization having many computers. The packets contain an address that broadcasts the packets to every computer within the organization. Every computer within the organization then responds to the spoofed packet requests and sends data on to the target site. Accordingly, the target computer or network becomes flooded with the responses from the organization. Unfortunately, the target site then may blame the organization for the attack.
[0010] Further, recent attacks have been launched against domain name service (DNS) servers. DNS servers are essential to the operation of the Internet, as they provide the key function of converting alphanumeric domain names, such as XYZ.com, into the number based Internet protocol (IP) addresses on which each Internet connection is ultimately based. Attackers have discovered a new way to bring down whole segments of the Internet by attacking the DNS servers themselves, instead of the computers that the IP addresses identify.
[0011] To date, systems for detecting and mitigating DoS or DDoS attacks have been few. Some prior systems or solutions have individually used or proposed different tools or software, sometimes in the form of so-called firewalls, in an attempt to combat such attacks. These tools or software may include: systems that detect half-open connections that are typically caused by many attacks; systems that compare headers of packets to specific, known flood attack headers; or systems that monitor data packet flow that is above average or that exceed various thresholds.
[0012] However, while these prior systems have experienced some success, such success has been limited. For example, typical systems attempt to prevent attacks from one or more computers, each of which having one source, and each targeted toward a single computer. These prior systems typically require identification of the source computers involved in the attacks, as well as the target, to compare duplicate source and target values to threshold values at the network or lower layers of the open system interconnect (OSI) model. If the attack detection tools are successfully spoofed at lower levels of the OSI model, this leaves higher levels of the OSI model, such as the application layer, vulnerable to subsequent attacks. This is true, because the prior systems assume that the data passing through a connection is safe after it has passed through the tools at the loΛver layers.
[0013] Thus, none of the prior systems provide for reliable universal protection of many computer systems or nodes through one access point, regardless of the source and target of an attack. Further, none of the prior systems provide for reliable universal protection of several computer systems or nodes at the same time, or after a connection has been deemed as safe using typical tools at lower levels of the OSI model.
[0014] Finally, none of the prior systems provide for reliable protection of DNS servers to prevent whole networks from becoming non-operational. Accordingly, there is a need in the art for a system and method that solves the problems associated with such prior systems.
SUMMARY OF THE INVENTION
[0015] Briefly, and in general terms, a preferred embodiment relates to a system and method for detecting and/or mitigating an overload condition from one or more first computers, such as a distributed denial of service (DDoS) attack, viral attack or the like, targeting one or more of a plurality of second computers located on a network. The network may comprise any type of public or private network, such as trie Internet, intranet, virtual private network (VPN) or the like. While one or more DDoS attacks originating from the one or more first computers on the network are mitigated, a meter, detection apparatus, software, or method, detects the condition being mitigated in a data cleaning center, and in one embodiment, it provides an alert or notification regarding the mitigated attack.
[0016] A preferred embodiment comprises a data cleaning center, preferably as a stand¬ alone node on the network, which has a network connection for receiving a volume of data, and which may be measured as Din, over a time period, Pin. The data may be received from, for example, one or more first computers located on the network.
[0017] The overload condition is directed to one more of a, plurality of second computers located on the network. Typically, the second computers are server computers, and the first computers are client or user computers. However, a preferred embodiment does not necessarily differentiate between client and server computers in detecting and mitigating the overload condition. Thus, each of the first and second computers may comprise a server, client, networked electronic device, or any type of network node. Sometimes, for example, an attempted overload condition in the form of a SYN-flood attack may be launched from several different computers, including servers and clients, that are unwittingly infected with a SYN-flood virus.
[0018] One embodiment includes one or more attack detection and/or mitigation modules that are used for detecting and/or mitigating the attempted overload condition. One piirpose of the attack detection and/or mitigation modules is to produce a volume of data that Is free from the data causing the overload or attempted overload condition, called clean data., or Dout, herein, for sending to the one or more second computers. The amount or volume of the clean data may be measured as Dout, over a time period, Pout.
[0019] In one embodiment, a meter is included to perform the task of measuring Din and Dout and for comparing such measurements to determine whether the attempted or actual overload condition has been mitigated by the attack detection and/or mitigation modules. The meter determines that such an attempted or actual overload condition directed toxvard one or more of the second computers has been mitigated if Dout divided by Pout is substantially less than Din divided by Pin.
[0020] One embodiment includes an alert apparatus to provide an alert if the meter detects an overload or attempted overload condition. The alert apparatus may provide an electronic mail alert, an audible alert, a visible alert, or the like, if an attempted overload condition is detected by the meter.
[0021] In one embodiment, the one or more attack detection and/or mitigation modules include a module that determines whether a number of duplicate GET commands have been received that exceeds a threshold value. Another attack mitigation module may also include a module that determines whether a user agent header entry in a packet header of a received data packet contains an alphabetical character. If not, the data packet is discarded. F~urther, one attack detection/and or mitigation module is included that determines whether a liost value header entry exists in a packet header of a data packet, and if not, discards the data packet.
[0022] Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an overload or attempted overload condition targeting a domain name service (DNS) server. A network connection is provided for receiving one or more DNS requests from one or more client computers located on a network. A preferred embodiment includes a processor for providing a response to the one or more DNS requests to the one or more client computers before normal processing by the domain name server. [0023] The added processor preferably executes processes used to detect whether the one or more DNS requests comprise an attempted overload condition before allowing processing of the requests by the domain name server. If an overload or attempted overload condition is detected by the processor, then processing by the domain name server of the DNS requests is performed by the processor. Specifically, the requests are diverted to the processor, which comprises high-speed application specific hardware that can process requests much faster than typical DNS servers. Once the overload condition or attempted overload condition has subsided, processing of the requests are re-diverted back to the DNS server.
[0024] Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an attempted overload condition targeting a networked computer system by counting a number of duplicate GET commands received. A network connection is provided for receiving a plurality of data packets from one or more first computers located on a network, wherein the data packets include a plurality of GET commands directed toward one or more second computers located on the network. An attack detection and/or mitigation module is provided that comprises a module to compare the received GET commands, and to determine whether a threshold number of the received GET commands are duplicative. If the threshold value is exceeded by the duplicate GET commands, then the attack mitigation module blocks or discards the duplicate GET commands from processing by the one or more second computers.
[0025] Due to the large volume of GET commands that may be received, a database function may be performed on the received GET commands to determine if the GET commands are duplicates. The database function may include a hashing algorithm applied to the GET commands to speed processing and to use less memory.
[0026] Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an attempted overload condition targeting a networked computer system that checks the user agent header entry of a packet header. A preferred embodiment includes a network connection for receiving a data packet having a packet header. An attack detection and/or mitigation module is provided to determine whether a user agent header entry in the packet header contains an alphanumeric character. Thus, the attack detection and/or mitigation module discards the data packet if the user agent header entry contains a non-alphanumeric character. Further, patterns in the user agent entry and/or other header entries may be detected that may indicate an attack. [0027] Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an attempted overload condition targeting a networked computer system that checks the host value header entry of a packet. A network connection is provided for receiving a data packet having a packet header. An attack detection and/or mitigation module determines whether a host value header entry exists in the packet header. The attack detection and/or mitigation module discards the data packet if the host value header entry does not exist in the packet header.
[0028] Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an attempted overload condition targeting a networked computer system that checks line break indicators in packets. A network connection is provided for receiving a data packet. An attack detection and/or mitigation module determines whether the data packet contains valid line break indicators. An example of a non- valid line break indicator is one that only contains one of a carriage return character (CR) or a line feed character (LF), and not both. The attack detection and/or mitigation module discards the data packet if the data packet does not contain a valid line break indicator.
[0029] Another preferred embodiment relates, in general terms, to a system and method for detecting and/or mitigating an attempted overload condition targeting a networked computer system that uses a redirection module to divert data until it is deemed to be clean. A network connection is provided for receiving one or more initial data packets from one or more first computers for processing by a second computer. A redirection module redirects the first computer to send the one or more initial data packets to a third computer. An attack detection and/or mitigation module determines whether the one or more initial data packets are a part of an overload or attempted overload condition. The redirection module then redirects the one or more first computers to send one or more subsequent data packets directly to the second computer if the attack detection and/or mitigation module determines that the initial data packets are not a part of an attempted overload condition. Otherwise, the data from the one or more first computers remains re-directed to the third computer. These and other aspects of the invention will become apparent from the following more detailed description, when taken in conjunction with the accompanying drawings of illustrative embodiments. DESCRIPTION OF THE DRAWINGS
[0030] Fig. 1 is a block diagram of a data cleaning center according to an exemplary embodiment of the system and method for detecting and/or mitigating an overload or attempted overload condition;
[0031] Fig. 2 is a block diagram illustrating packet switching flow through various hardware components of the data cleaning center according to another exemplary embodiment;
[0032] Fig. 3 is a flow diagram illustrating the steps performed by one or more embodiments of the data cleaning center;
[0033] Fig. 4 is a flow diagram illustrating a method performed by one exemplary embodiment of an attack mitigation module for detecting an attack based on whether a suspect number of duplicate GET commands are received over a sample time period;
[0034] Fig. 5 is a flow diagram illustrating a method performed by one exemplary embodiment of an attack mitigation module for detecting and/or mitigating an attack by discarding data packets that have packet headers with a suspect user agent entry;
[0035] Fig. 6 is a flow diagram illustrating a method performed by one exemplary embodiment of an attack mitigation module for detecting and/or mitigating an attack by discarding data packets that have packet headers with suspect host value entries;
[0036] Fig. 7 is a flow diagram illustrating a method performed by one exemplary embodiment of an attack mitigation module for detecting and/or mitigating an attack by discarding data packets that use improper end-of-line or return characters;
[0037] Fig. 8 illustrates a method for preventing an attempted overload condition targeting a networked computer system that lessens or eliminates the latency effect of using the data cleaning center, such as that illustrated in Fig. 1;
[0038] Fig. 9 is a block diagram of a DNS protection system according to an exemplary embodiment; and
[0039] Fig. 10 is a flow diagram that illustrates a method preformed by the DNS protection system. DETAILED DESCRIPTION
[0040] A preferred embodiment of a system and method for detecting and/or mitigating an overload condition, constructed in accordance with the claimed invention, provides detection and/or mitigation of an overload condition style attack from one or more first computers that target one or more of a plurality of second computers located on a network. Such attack includes, by way of example only, and not by way of limitation a distributed denial of service (DDoS) attack, viral attack or the like. The network may comprise any type of public or private network, such as the Internet, intranet, virtual private network (VPN) or the like.
[0041] Referring now to the drawings, like reference numerals denote like or corresponding parts throughout the drawing figures.
[0042] Referring now to Fig. 1, a preferred data cleaning center 100 is illustrated, according to an exemplary embodiment of the system and method for detecting and/or mitigating an overload or attempted overload condition (hereinafter "an attack"). In a preferred embodiment, the data cleaning center 100 operates as a stand-alone node on a network 10, which has a network connection 126 for receiving a volume of data, which is measured as Din, over a time period, Pin. The network connection 126 comprises a core edge aggregation router 102 to provide a backbone connection to the network 10. Core edge aggregation routers 102 that are available from, for example, Juniper Networks or Cisco Systems, are able to provide Internet connections of 76 gigabits per second or larger. In one embodiment, the data cleaning center 100 is configured to provide attack free, or clean, data to hundreds or thousands of servers, a core edge aggregation router 102 having a capability in the 1 to 76 gigabit per second range is desirable, although not necessary.
[0043] Through the network connection 126, data may be received from, for example, one or more first computers 20a, 20b and 20c located on the network 10. Typically, the one or more first computers 20a, 20b and 20c comprise client computers or devices used by Internet users for accessing one or more second computers 80a, 80b 80c and 80d also located on the network 10. In one embodiment, it is preferable for all data to pass through the data cleaning center 100. In other words, both requests and responses to and from servers preferably pass through the data cleaning center 100.
[0044] Preferably, the data cleaning center 100 discards all data packets that are a part of the received data, Din, that use User Datagram Protocol (UDP) or Internet Control Message Protocol (ICMP). This is performed because, presently, these are common protocols used to launch DDoS attacks against the second computers 80a, 80b, 80c and 8Od. Further, many commercial networks do not need to use UDP and ICMP protocols. The filtering of UDP and ICMP packets may be performed by the core edge aggregation router 102. However, if it becomes more common to use a different type of protocol to launch attacks against the second computers 80a, 80b, 80c and 80d, then the core edge aggregation router 102 may be re-tuned to filter and discard data packets using such protocol. Alternatively, the core aggregation router 102 may discard all data packets, except those having selected protocols, such as Transmission Control Protocol (TCP).
[0045] In one preferred embodiment, a core router 108 is provided that has or connects to, an inbound access control list (ACL) 124 for sanity checking, which typically includes confirming that the target node is listed in the ACL. Specifically, each incoming packet is preferably checked against the ACL, which provides a list, or range, of valid IP addresses for the second computers 80a, 80b, 80c and 80d serviced by the data cleaning center 100. If a data packet is not directed to, or coming from, an IP address contained in the ACL 124, it is discarded.
[0046] In a preferred embodiment, a meter 104 is either connected to the core router, or within the core router for measuring the received data, Din. The meter 104 preferably operates on a Unix-based platform or other platform, and preferably performs its measurement of the received data, Din, from the core router 108 after the filtering of the UDP and ICMP data packets by the core edge aggregation router 102. However, in some embodiments it is desirable to include measurements of the UDP and ICMP data packets received by the data cleaning center 100. In those embodiments, the meter 104 is preferably connected to the core edge aggregation router 102 instead of the core router 108.
[0047] After the core router 108 has completed its processing procedures, the received data, Din, is preferably further processed by one or more attack detection and/or mitigation tools or modules 110 (referred to herein as attack mitigation modules). In one embodiment, the one or more attack mitigation modules 110 are used to detect, mitigate, prevent and/or suppress one or more DDoS attacks that originate from the one or more of the first computers 20a, 20b and 20c on the network 10, and are directed to the one or more second computers 80a, 80b, 80c and 8Od, located on the network 10. [0048] Typically, the one or more second computers 80a, 80b, 80c and 80d at which an attack is targeted, are server computers, and the one or more first computers 20a, 20b and 20c from which an attack originates, are client or user computers. However, a preferred embodiment does not necessarily differentiate between client and server computers in detecting and/or mitigating an attack. Thus, each of the first and second computers may comprise a server, client, networked electronic device, or any type of network node. Sometimes, for example, an attack in the form of a S YN-flood attack is launched from several different computers, including servers, clients, company networks or sub-networks that are unwittingly infected with a SYN-flood virus.
[0049] Furthermore, it may be desirable to detect and mitigate attacks using multiple different techniques. As such, some preferred embodiments use more than one attack mitigation module 110. In some embodiments, the attack mitigation modules 110 are chained or combined, for example, by providing a series of processors connected within a preferably high-speed local fiber optic network, or attack mitigation pipe or loop 150, within the data cleaning center 110. Preferably, the attack mitigation modules 110 are embodied in hardware, software, or via a combination of hardware and software.
[0050] There are several types of attack mitigation modules 110 that may be used in a preferred embodiment of the claimed invention. For example, many types of attack mitigation modules 110 are configured to detect a flood-type DoS attack, or DDoS attack. Some modules 110 perform this type of detection by using statistical analysis on data packets Din received from the network 10 to determine when the data packets vary from normal network traffic. Normal network traffic is determined based on observations of network traffic for a particular network. Thresholds for abnormal network traffic may be established based upon the observations and upon a balance between security level and false positive indications. An appropriate balance must be selected since a lower threshold will likely result in higher security, but may cause more false positive indications of an attack. On the other hand, a higher threshold can result in lower security, but with fewer false positive indications.
[0051] Preferably, after establishing the thresholds, the attack mitigation module 110 statistically analyzes the network traffic to determine when the traffic exceeds the thresholds. In this embodiment, if the traffic exceeds the thresholds, an attack is detected. After an attack is detected, countermeasures can be initiated to block data packets from a specific IP address. Additionally, countermeasures can be initiated to block data packets to or from a common port, data packets having a common protocol, and/or data packets having the same target or destination IP address.
[0052] In some attack mitigation modules 110, a hash (or reduction) function is performed on the data packets, the results of which are sorted in a hash table. In such an embodiment, if the standard deviation of the entries in the hash table meets a threshold value, then a network attack is detected.
[0053] Preferably, some attack mitigation modules 110 can monitor a parameter value, such as the protocols or protocol flags of network data packets. These modules preferably construct a histogram of the parameter value, and compare the histogram to a threshold value. In such an embodiment, if a portion of the histogram exceeds the threshold, then a network attack is detected.
[0054] Another preferred attack mitigation module 110 monitors the ratio of data packets received and sent to a single computer. If the ratio exceeds a threshold value, then a network attack is detected. Alternatively, the attack mitigation module 110 may monitor, for example, the ratio of traffic from a first computer (e.g., 20a), to a second computer; e.g., 80b), over the traffic from the second computer 80b to the first computer 20a. If the ratio exceeds a threshold value, then an attack may be detected, and the traffic between the first computer 20a and second computer 80b may be discarded.
[0055] In another aspect of a preferred embodiment, another attack mitigation module 110 determines whether the attack was initiated from a single source computer 20a, or determines whether data packets included in an attack have a common port or protocol. If the attack was initiated from a single source computer 20a, then all data packets having the same attacking source IP address can be discarded. Additionally, if the attack was initiated by data packets having a common port or protocol, then all data packets having the common port or protocol can be discarded. Preferably, the attack mitigation modules 110 use other identifying information, such as the destination address, the destination port, or the content of the data packet itself, to determine whether a data packet should be discarded.
[0056] Additionally, in another preferred attack mitigation module 110, the module detects an attack by determining whether a number of duplicate GET commands have been received that exceeds a threshold value. If the threshold value is exceeded, then the duplicate packets are discarded. This module is described in more detail below. [0057] Yet another preferred attack mitigation module 110 detects an attack by determining whether a user agent header entry in a packet header of a received data packet contains an alphabetical character. If* an alphabetical character is not detected, the data packet is discarded. This module is described in more detail below.
[0058] Still another preferred attack mitigation module 110 detects an attack by determining whether a host value header entry exists in a packet header of a data packet. If the host value header entry does not exist, the data packet is discarded. This module is described in more detail below.
[0059] In yet another preferred embodiment, the attack mitigation module 110 keeps a blacklist of source addresses. The blacklist is created, for example, from prior recorded attacks. If a received data packet, Din, contains a source address that is a member of the black list, the packet is blocked or discarded. In this regard, as attacks get more sophisticated, the attackers are able to modify the source address in the attacking data packets. However, even after changing the source addresses, many of the attacks use data packets that have not changed the source server or sub-network. The blacklist also tracks suspect servers or sub-networks. In one preferred embodiment, the attack mitigation module 110 discards data packets from a server or sub-networks if, for example, more than a threshold number of attacks have originated from the server or sub-network within the past year. It should be noted that any time period might be used, however, for such a determination.
[0060] Preferably, the attack mitigation modules 110 produce a volume of data that is free of data causing the attack, called, clean data, or Dout, herein, for sending to the one or more second computers 80a, 80b, 8Oc and 8Od. The amount or volume of the clean data is measured as Dout, over a time period, Pout.
[0061] The data cleaning center 100 may optionally include a distribution router 112, which provides a backbone or clean pipe to other data cleaning centers 100a, 100b, 100c and lOOd following processing by the attack mitigation modules 110. Preferably, the backbone uses a high-speed connection 158 to directly connect each data cleaning center 100, 100a, 100b, 100c and 10Od. Providing a connection to other data cleaning centers 100a, 100b, 100c and lOOd allows two or more data cleaning centers to share and distribute processing. For example, some data cleaning centers have updated attack mitigation modules 110 that preferably are remotely accessed by other data cleaning centers that have not been updated. [0062] Further, if a particular data cleaning center 1OO has one or more subsystems that fail, such as one or more attack mitigation modules 110, then the attack detection and/or mitigation function may be outsourced to a fully functioning data cleaning center through the distribution router 112. Moreover, if one data cleaning center 100a is overwhelmed by one or several large attacks, processing of the one or more attacks may be load balanced across the backbone 158 to distribute processing across the other data cleaning centers 100, 100b, 100c and 10Od.
[0063] Preferably, after the received data, Dout, is processed to produce the clean data, Dout, the next task is to provide the clean data, Dout, to one or more proxy servers 116. In one preferred embodiment, the proxy servers provide a reverse proxy function to the one or more second computers 80a, 80b 80c and 8Od. In this ca.se, the second computers 80a, 80b, 80c, and 80d comprise server computers. As is typical, the proxy servers 116 provide added protection to the second computers 80a, 80b 80c and 8Od that are server computers. For example, a firewall may be included in a proxy server 11 6 that is specific to the target server. Further, a server may also use two or more of the proxy servers 116 to provide load balancing.
[0064] In this regard, load balancing of all of the proxy servers 116 is preferably provided using a load balancing apparatus 114. The load balancing apparatus 114 may include, by way of example only, and not by way of limitation, a RADWARE WSDTM device produced by Radware, Inc. of Mahwah, New Jersey, a JUNIPERFM M series device produced by Juniper Networks, Inc. of Sunnyvale, California. Any other similar device may also be used.
[0065] In one embodiment, two or more of the load balancing systems 114 are provided so that different types of systems are available for matching with the proxy servers 116 depending on specific requirements. For example, software-based load balancing systems 114 tend to be less expensive, but slower, than hardware-based load balancing systems 114. Further, a particular sever computer 80b may, for example, only require that the slower software-based load balancing system 114 is used because the server 80b has a lower throughput of clean data, Dout, than another server 8Oc5 which requires a faster, hardware- based, load balancing system 114 because of its higher usage.
[0066] One or more of the attack mitigation modul&s 110 may be located in, or execute on, each of the proxy servers 116. It is preferable, for example, for those mitigation modules 110 that execute on the application layer to reside in the proxy servers 116 after the network layer packet headers have been stripped. For example, the mitigation module 110 that checks for duplicate GET commands is preferably located on each of the proxy servers 116.
[0067] After the clean data, Dout, is routed through the proxy servers 116, it is processed by the core router 108 for forwarding to their destination over the network 10. The meter 104 takes a measurement of the clean data, Dout, as it is routed out to the core edge aggregation router 102, which processes the clean data, Dout, for distribution throughi the network 10.
[0068] In one embodiment, while the meter 104 performs the task of measuring Din and Dout, the meter 104 further compares the measurements to determine wh.etb.er an attack has been mitigated by the attack mitigation modules 110. For example, the meter 104 may determine that such an attack directed toward one or more of the second computers 80a, 80b, 80c and 80d has been mitigated if Dout divided by Pout is substantially less than Din divided by Pin.
[0069] In preferred embodiments of the claimed invention, there is flexibility with regard to this implementation of the detection method. For example, in most embodiments, wherein the time periods Pin and Pout are long enough (e.g., 10 seconds), the measurement of the data Din and Dout occurs during the same time interval, wherein the start of time periods Pin and Pout are concurrent. In these embodiments, any latency, L, that occurs in the one or more data mitigation modules 110, proxy servers 116, or other modules within the data cleaning center 100, would be a matter of microseconds. Accordingly, any difference in the measurement of Din and Dout caused by the latency, L, would be relatively minimal when compared to the data throughput of the data cleaning center 100.
[0070] However, in configurations wherein the time periods Pin and Pout are closer in duration to the latency period, L, for processing of the received data, Dim, the latency period, L, is preferably taken into account in the detection method. In these configurations, it may be desirable to measure Din and Dout over two different, but equal, time periods, Pin and Pout, to account for the latency, L, for processing of the received data Din by the attack detection and/or mitigation modules. More specifically, the time period, Pout, has a start time that occurs after the start time of Pin plus a latency time period, L, for processing of the received data, Dm5 by the attack detection and/or mitigation modules. Typically., the latency period, L5 is calculated by using historical averages for processing the received data Din by the attack detection and/or mitigation modules 110, or other sub-systems within the data cleaning center 100. [0071] Another variable in the implementation of the detection method is the measure of the value of "substantially less" with regard to the comparison of Dout divided by Pout and Din divided by Pin. For example, in one embodiment, the measure of what is "substantially less" to determine if an attack is occurring may be an almost absolute measurement. Specifically, Dout divided by Pout may be deemed substantially less than Din divided by Pin if (Din divided by Pin) minus (Dout divided by Pout) is greater than 0, plus or minus a number of megabits in high-throughput systems.
[0072] However, in another embodiment, Dout divided by Pout may be considered to "be substantially less than Din divided by Pin if (Din divided by Pin) minus (Dout divided by Pout) is greater than a specified threshold value. Preferably, the threshold value is determined from historical averages of differences between the values of the received data, Din divided by Pin, and the clean data, Dout divided by Pout, during normal, non-attack time, operations. The differences in the values may be due to processes in the system such as caching or the like. In this embodiment, the use of the threshold value may also provide a. method for taking latency, L, into account in the determination as to whether there is an attack.
[0073] In another preferred embodiment, some of the data Din received from the one or more first computers 20a, 20b and 20c is cached after it is cleaned. Subsequently, as is typical in many networked systems, a portion of the received data Din is the same as, or thie duplicate of, previously received data Din. If the cleaned version, Dout, of the received data is in the cache, then the cached clean data, Dcache, is sent to the one or more second computers 80a, 80b, 80c and 80d in lieu of a portion of the received data, Din. In this embodiment, the cache is mathematically taken into account in determining the meaning of "substantially less." Specifically, the system determines that Dout divided by Pout is substantially less than Din divided by Pin, if ((Dout plus Dcache) divided by Pout) is less than (Din divided by Pin). As described above, if the result is a non-zero value, a threshold value is used in this embodiment to compare to the result to allow for non-attack condition variances before an attack is determined to have been detected.
[0074] In another embodiment, the time periods for Pin and Pout do not necessary have to be equal in length, as the comparison of the received data, Din, and clean data, Dout, is normalized due to the division by the relative time periods, Pin and Pout, to provide megabit per second (Mbit/sec) ratios that can be compared. Also in this embodiment, a threshold value is used in the comparison of the ratios to take into consideration non-attack condition fluctuations in data rates.
[0075] In one embodiment, the meter 104 is more passive and merely records the measurements of Din over Pin and Dout over Pout. Further, it may be preferable to provide for remote access by a network device, such as a client computer or workstation 90, to the data cleaning center 100 to perform any other calculations necessary to determine if an attack is occurring. In this embodiment, the remote workstation 90 comprises a standard personal computer or notebook with access to the network 10. Using the workstation 90, components of the data cleaning center 100 are preferably accessed through a secure connection using known encryption techniques. Specifically, the remote workstation 90 may read measurements taken by the meter 104 to perform the determination of whether an attack is occurring. Using such a workstation 90 provides the added advantage of allowing the measurements from the meter 104 to be downloaded, stored, and manipulated in various statistical software packages, such as EXCELLTM by the Microsoft Corp., or OPENVIEWTM by the Hewlett-Packard Development Company, L.P.
[0076] In one embodiment, an alert apparatus is provided either as a part of the meter 104 or the remote workstation 90, to provide an alert if an attack is detected and/or mitigated. Preferably, the alert apparatus provides, by way of example only and not by way of limitation, an electronic mail alert, an audible alert, a visible alert, or the like.
[0077] Referring now to Fig. 2, a schematic block diagram of various hardware components of the data cleaning center 100 are shown according to another preferred embodiment. The data, Din, is received by the core edge router 102. Such a core edge router 102 may comprise a JUNIPER M40TM router produced by Juniper Networks of Sunnyvale, California. Any similar device may also be used. The core edge router 102 performs the task of filtering the incoming data packets, Din, which comprises the discarding of all packets using UDP or ICMP protocols. In some instances, one of the second computers being protected by the data cleaning center 100 may require reception of UDP or ICMP packets. In those instances, an administrator at the data cleaning center 100 sets the core edge router 102 so that UDP or ICMP data packets received for the particular second computer are allowed to pass through the data cleaning center 100. Nevertheless, the attack mitigation modules 110 described herein can sufficiently protect the second computer 80 receiving UDP and ICMP packets from various attacks. [0078] Preferably, the core router 108 is, by way of example only, a BIG IRONTM 4000 router available from Foundry Networks of San Jose, California, which provides network layer three packet switching. In some embodiments, more than one router is used to perform the functions of the core router 108. For example, one BIG IRONTM 4000 system may be used to process the received data, Din, and another may be used to process the clean data, Dout.
[0079] From the core router 108, the received data, Din, may pass through the meter 104. In one preferred embodiment, the meter 104 comprises, by way of example only, a NET IRON 800TM monitor, which provides a gigabit layer three switch that can monitor the received data, Din. As stated above, the meter 104 also may be configured to monitor the clean data, Dout that is outgoing back to the network 10 after passing through the other components of the data cleaning center 100. In this way, the meter 104 provides a "mirrored image" observation of data Din, being received by the data cleaning center, and the corresponding clean data, Dout, being produced by the data cleaning center 100.
[0080] In one preferred embodiment, over and above the measurement of Din verses Dout, the NET IRON 800TM performs some of the functions of the data mitigation modules 110. For example, a SYN-flood attack detector may be included in the meter 104. The meter 104 sorts and counts the received data packets, Din, according to their sources and destinations, and count the number of packets marked with an "S" for send packets verses the number of other types of packets over the same period of time, Pin, such as acknowledge (ACK) packets. If the number of send packets over other types of packets is more than a threshold, for example, 20% more, then a possible attack may have been detected, and an alert may be provided by the alert apparatus.
[0081] In some situations, however, it is preferable to use dedicated computer hardware systems on the local fiber network 150 to perform the attack detection and/or mitigation functions. For example, one of the attack mitigation modules 110 may comprise, by way of example only, and not by way of limitation, an ATTACK MITIGATOR IPS 2800 TM or ATTACK MITIGATOR IPS 5500 TM, which are each available from Top Layer Networks of Westborough, Massachusetts. The ATTACK MITIGATOR IPS 5500TM blocks HTTP worms and other hybrid threats, using advanced "normalized" deep packet and multi-packet HTTP URL matching and wildcard checking, and is pre-configured to identify hundreds of HTTP URL exploits, including DoS and DDoS attacks, and trojan horses. [0082] In another preferred embodiment, one ATTACK MITIGATOR IPSTM 5500 contains several or all of the attack mitigation modules 110. However, two or more of the ATTACK MITIGATOR IPS 5500TMs, shown as 110a, 110b, 110c and lOOd in Fig. 2, are duplicated in the local fiber network 150 to allow load balancing to provide higher output. Open Shortest Path First (OSPF) routing protocol also may be used, and is able to determine if a link to an attack mitigation module 110a or 110b in the local fiber network 150 is down, so that the received data, Din, may be re-routed to other attack mitigation modules 110c or HOd performing the same function.
[0083] Another router 130 may be used to re-aggregate the load balanced data, Din, which, for the most part, is characterized as clean data, Dout, when it reaches the router 130. Another NET IRON 800TM, or NET IRON 400TM offered from the same manufacturer, may be used to perform this function. In some embodiments, the router 130 may comprise an aggregate of several routers 130a and 130b.
[0084] Optionally, further attack mitigation modules HOe and 11Of are used after re- aggregation of the data. For example, the attack mitigation modules HOe and 11Of preferably comprise available firewall systems to further ensure that the data, Dout, is free of data packets sent as part of an attack. If the firewalls 11Oe and 11Of are load balanced, then a router 160, such as a Netlron 800 or 400 may be used to re-aggregate the data. In higher volume systems, the re-aggregation process may be split between two or more routers 160a and 160b.
[0085] After the clean data, Dout, is re-aggregated, it is ready to be load balanced and apportioned to proxy servers 116. In the embodiment shown in Fig. 2, the load balancing apparatus 114 comprises a cluster of load balancing systems 114a and 114b. In one embodiment, each load balancing system of the cluster 114 comprises, by way of example only, one of the aforementioned RADWARE WSDTM devices, Foundry SERVER IRONTM devices, and Dell POWEREDGETM devices. The brand selection of each of the load balancing devices 114a and 114b mainly depends on the number of proxy servers serviced by the device and the total throughput required. For example, some hardware-based systems, such as the RADWARE WSDTM device, operate faster than some software based systems, such as the Foundry SERVER IRONTM device.
[0086] Preferably, the clean data, Dout, is then transmitted over the local network 150 back to the core router 108, and then core edge router 102. The proxy servers 116 may be divided into clusters, wherein the proxy servers within each of the clusters are load balanced by one of the load balancing devices 114.
[0087] As described with respect to Fig. 1 , one or more of the attack mitigation modules 110 may be executed on each of the proxy servers, as symbolically shown as HOg in Fig. 2.
[0088] In some embodiments, each and every component illustrated in Fig. 2 may either be combined into one processor or computer that has multiple processors, and/or software procesors, to process the functions described above. In other embodiments, the processing for all, or at least some of, the components may be expanded across multiple hardware devices for processing in parallel. As an example, in some embodiments, only one load balancing device 114 may be required if only a few proxy servers 116 are needed in the data cleaning center 100. Further, the proxy servers 116 may be combined into one multiplexing device that provides proxy services for several servers.
[0089] Methods Performed Bv The Data Cleanins Center
[0090] Referring now to Fig. 3, a flow diagram is shown that illustrates the steps performed by one or more exemplary preferred embodiments of the data cleaning center 100. Specifically, the flow diagram illustrates the steps performed in a method for detecting and mitigating an attack, overload condition, or attempted overload condition (collectively referred to as an "attack") that may originate from one or more first computers, targeting one or more of a plurality of second computers located on a network. A volume of data, Din, is received over a time period, Pin, from one or more first computers located on a network, step 300. The data packets of the received data, Din, is filtered to discard data packets using UDP and ICMP protocols, with the exception that the UDP and ICMP packets directed to destination addresses requiring those protocols are not discarded, step 302. The remaining received data packets, Din, are measured by the meter over a time period, Pin, step 304.
[0091] The received data packets, Din, are processed through the attack mitigation modules to detect and mitigate the attack, step 306, to produce a volume of clean data, Dout, over a time period, Pout, wherein the time period, Pout, may be equal to the time period, Pin. The clean data, Dout, is load balanced, step 308, and processed by the proxy servers, step 310. The clean data, Dout, over the time period, Pout, is measured, step 312. The presence or absence of the attack targeting the one or more second computers is determined by calculating whether Dout divided by Pout is substantially less than Din divided by Pin, step 314. Finally, the clean data, Dout, is distributed over the network to the one or more second computers, step 316.
[0092] Referring now to Fig. 4, a preferred embodiment method is shown of an attack mitigation module for detecting an attack, based on whether a suspect number of duplicate GET commands, or commands requesting the same information, are received from one or more first computers targeting one or more second computers on a network over a sample time period. However, it should be noted that duplicates or patterns in the header may also be detected by this method.
[0093] The attack mitigation module may be included for use in a data cleaning center protecting a plurality of computer systems, such as that shown in Fig. 1. Preferably, the method of Fig. 4 is executed on each of the proxy servers (116 of Fig. 1). However, the attack mitigation module may be used in a stand-alone device or computer system on the network to protect one or a few server computers, and may be implemented in software, hardware, or in a programmable logic chip, such as an application specific integrated circuit (ASIC), field programmable gate array (FPGA), or the like.
[0094] A network connection (e.g., the network edge router of Fig. 1), receives a plurality of data packets, wherein many of the data packets may comprise GET commands, from the one or more first computers located on the network, step 400. Each GET command is stored in a database for a period of time, step 402, which is preferably determined according to a statistical history of the length of time needed to collect a sufficient number of GET commands to sample, and the capacity of the storage device used to store the GET commands. For example, for a system processing up to 10 gigabits per second, and having a network storage device with a capacity of two or more hundred gigabytes set aside for the attack mitigation module's storage, the sample period to store GET commands may easily be 10 seconds, without taxing the system.
[0095] The attack mitigation module counts the number of duplicate GET commands that have been received and stored over the sample period, step 404. If the number of duplicate GET commands exceeds a threshold value, step 406, the attack mitigation module may deem an attack to have been detected, step 408. In this embodiment, the attack mitigation module blocks and discards any further duplicate GET commands received from the network, step 410. A message may be sent to a reporting system that alerts an administrator that a GET- flood type attack may be underway, step 411. The message may be in the form of, without limitation, an electronic mail, voice mail, or an audio or visual alert on an administrator's computer system.
[0096] Alternatively, if the threshold is not exceeded, the stored GET commands are cleared from storage, step 412, and processing moves back to step 400. In some embodiments, not all of the GET commands are captured and stored over the sample period, but a statistically relevant number of sampled GET commands are copied and stored in order to save on processing time and storage.
[0097] Still, in other embodiments, in order to save storage space and processing time, a hash, or reduction, function may be performed on each of the GET commands, the results of which are stored and sorted into a hash table in step 402. The hash function may reduce each GET command to a smaller amount of data for evaluation. If the standard deviation of the entries in trie hash table, measured in step 404, meets a threshold value, which is checked in step 406 (for being lower in some embodiments, or higher in other embodiments), then a network attack may be detected.
[0098] Referring to Fig. 5, a flow diagram is shown that illustrates a method performed by one preferred embodiment of an attack mitigation module for detecting and/or mitigating an attack by discarding data packets that have packet headers with a suspect user agent, or User- Agent, entry. The attack mitigation module may be included for use in a data cleaning center protecting a plurality of computer systems, such as that shown in Fig. 1. Preferably, the method of Fig. 5 is executed on each of the proxy servers (116 of Fig. 1). However, the attack mitigation module may be used in a stand-alone device or computer system on the network to protect one or a few server computers, and may be implemented in software, hardware, or in a programmable logic chip, such as an ASIC, field programmable gate array (FPGA), or the like.
[0099] In standard Internet HTTP protocol, each data packet received has a header portion, having a user agent entry. When the attack mitigation module receives a data packet, step 500, it reads the user agent entry, step 502. It next determines whether the user agent entry contains a proper value, step 504. For example, a proper user agent header entry may resemble trie following sample:
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0) [0100] In most cases, an improper user agent entry is one that does not contain an alphabetical character. Many viral or other types of attacks on network systems send data packets that have non-alphabetical, or sometimes blank, user agent entries.
[0101] If the entry is improper, the session from which the data packet was sent is discarded or ended, step 506. A reporting system may alert an administrator that there was a potential attack, step 508.
[0102] If the User- Agent value is proper, then the session is not discarded, and if no other attack mitigation modules prevent processing, the proxy server processes the packets in the session, step 516.
[0103] As shown in Fig. 6, a preferred embodiment method of an attack mitigation module that detects and/or mitigates an attack is performed by discarding data packets that have packet headers with suspect host value entries. Preferably, the attack mitigation module is included for use in a data cleaning center protecting a plurality of computer systems, such as that described in Fig. 1. Preferably, the method of Fig. 6 is executed on each of the proxy servers (116 of Fig. 1). However, the attack mitigation module may be used in a stand-alone device or computer system on the network to protect one or a few server computers, and may be implemented in software, hardware, or in a programmable logic chip, such as an ASIC, field programmable gate array (FPGA), or the like.
[0104] In standard Internet HTTP protocol, each data packet received has a header portion, having a host value entry. The host value entry is required by HTTP protocol to represent the naming authority of the origin server or gateway given by the original uniform resource locator (URL). This allows the origin server or gateway to differentiate between internally-ambiguous URLs, such as the root "/" URL of a server for multiple host names on a single IP address.
[0105] When the attack mitigation module receives a data packet, step 600, it reads the host value entry, step 602. It next determines whether the host value entry contains a proper value, step 604. For example, a proper user host value header entry may resemble the following sample:
Host = "Host" ":" host [":" port]
[0106] In most cases an improper host value entry is one that is blank. Many viral or other types of attacks on network systems send data packets, which have blank host value entries. [0107] If the entry is improper, the session from which the data packet was sent is discarded or ended, step 606. A reporting system may alert an administrator that there was a potential attack, step 608.
[0108] If the host value entry is proper, then the session is not discarded, and if no other attack mitigation modules prevent processing, the proxy server processes the packets in the session, step 616.
[0109] Referring now to Fig. 7, a flow diagram is shown that illustrates a method performed in one exemplary embodiment of an attack mitigation module for detecting and/or mitigating an attack by discarding data packets that use improper end-of-line or return characters. Preferably, the attack mitigation module is included for use in a data cleaning center protecting a plurality of computer systems, such as that described in Fig. 1. Preferably, the method of Fig. 7 is executed on each of the proxy servers (116 of Fig. 1). However, the attack mitigation module may be used in a stand-alone device or computer system on the network to protect one or a few server computers, and may be implemented in software, hardware, or in a programmable logic chip, such as an ASIC, field programmable gate array (FPGA), or the like.
[0110] In standard Internet HTTP protocol, the structures of data packets are required to include full control-return (CR) and linefeed (LF) characters. The standard specifically states that a bare CR or LF should not be substituted for a full CRLF within any of the HTTP control structures. Web browsers must send CRLF as a line break indicator under the standard. If the session does not use CRLF, the session is rejected.
[0111] When the attack mitigation module receives a data packet, step 700, it reads the line break characters, step 702. It next determines whether the line break characters are proper, step 704. In most cases an improper line break character is one that that is merely a CR or LF, and not a full CRLF. Many viral or other types of attacks on network systems send data packets, which have merely CR or LF line breaks.
[0112] If a line break is improper, the session from which the data packet was sent is discarded or ended, step 706. A reporting system may alert an administrator that there was a potential attack, step 708.
[0113] If the host value entry is proper, then the session is not discarded, and if no other attack mitigation modules prevent processing, the proxy server processes the packets in the session, step 716. [0114] Clean Data Redirection
[0115] Referring again to Fig. 1, with some applications of trie data cleaning center, the latency involved in using proxy servers to proxy every data packet that is sent from a first computer (e.g. 20c) to a second computer (e.g. 80a) may slow doΛvn communications between the first computer 20c and the second computer 80a. When the first computer 20c and second computer 80a are physically within the same region of the world on the Internet, the latency involved in using the proxy servers 116, or any proxy server, within the same region may not add very much relevant communication time.
[0116] However, there is a unique problem that arises when, for example, the first computer 20c and the second computer 80a are located in the same region, for example in Australia, and the data cleaning center 100 is located in, for example, the United States. In this case, if the second computer 80a is a real-time processing server, the latency period required for each packet sent between the first computer 20c and the second computer 80a to be sent through a proxy server 116 in the data cleaning center, or any proxy server in the United States for that matter, could degrade performance of time -critical or real-time applications. However, administrators at the second computer 8Oa may still desire to take advantage of the attack protection system and methods of the data cleaning center 100.
[0117] Referring now to Fig. 8, a method is shown for preventing an attempted overload condition targeting a networked computer system that lessens or eliminates the latency effect of using the data cleaning center (e.g., 100 in Fig. 1) to protect trie second computer (e.g., 80a in Fig. 1). Just as is the normal case when the first computer (e.g. 20c in Fig. 1) requires access to the second computer, the data cleaning center may receive one or more initial data packets from the first computer for processing by a second computer, step 800. For example, the one or more initial data packets may comprise session initiating data packets so that the first computer may initiate contract with, and set up a session for using, the second computer.
[0118] In one embodiment, the data cleaning center redirects the first computers to send the one or more initial data packets to a third computer, step 802, which may comprise a proxy server (116 in Fig. 1) within or proximate to the data cleaning center, or another computer that may or may not be remote from the data cleaning center. The third computer is designated to receive traffic from the first computer until the first computer is verified not to comprise an attacking system. [0119] The attack mitigation modules 110 process the initial data packets to determine whether the one or more initial data packets are legitimate, and not a part of, for example, an attack on the second computer, step 804. If the attack mitigation modules determine that the initial data packets are not a part of an attempted overload condition 110, step 806, then the first computer is redirected to send subsequent data packets directly to the second computer, step 808, thereby eliminating any latency that would be associated with continuing to process subsequent data packets in the data cleaning center.
[0120] With this embodiment and the use of the data cleaning center, there is concern that an attack may escape detection by delaying the attack until after the initial data packets are processed. In order to lessen this possibility, the second computer is configured with one or more local attack detection and/or mitigation modules that are at the least configured to detect such subsequent attacks, step 810. For example, a SYN-Flood mitigation module may be installed on the second computer, or a version of the data 100 center of Fig. 1 may be installed. If a subsequent attack is detected, step 812, then processing of all subsequent data packets is redirected back to the data cleaning center to use attack mitigation modules and proxy servers to clean the data before processing by the second computer, step 814-.
[0121] In some embodiments, the domain name of the third computer has a different prefix than the domain name of the second computer. For example, the second computer may have a prefix of www, and the domain name of the third computer may have a prefix of wwwn, wherein n is a numeric value. This way, the main body of the domain name could be the same so that users do not become confused to think that they have been redirected to the wrong server computer.
[0122] In one preferred embodiment, the method of the attack mitigation module includes determining whether the initial data packets are a part of an attack. The attack mitigation module determines whether each received initial data packet is from a browser executing on the first computer. For example, this can be checked by attempting to write one ox more cookies to the one or more first computers. Viruses running on the first computer ., for example, sending data packets to the second computer currently do not have the ability to accept cookie files from the second computer. The failure to write the cookie file could indicate the initial data packets are a part of the attack, and the subsequent data pa.ckets should not be redirected to the second computer. [0123] In another preferred embodiment, another way of determining whether the network connection has received the initial data packets from a browser executing on the first computer comprises presenting text, in a distorted image, or other human only readable test, to be typed into the one or more browsers by one or more users. An example of a human- only readable challenge is used, by way of example only, by Yahoo!, Inc. of Sunnyvale, California, in their user-mail registration systems. Other human-only readable challenges are also known (e.g., ticket master, and the like). If the second computer receives an incorrect response that does not satisfy the human-only challenge, or if there is no response at all, as would be the case with most viruses, then an attack could be indicated, and the subsequent data packets should not be redirected to the second computer.
[0124] DNS Attack Mitigation
[0125] Another preferred embodiment relates to a system and method for detecting and/or mitigating an attack targeting a domain name service (DNS) server. The DNS server may operate remotely from the system protecting it, as is the case with respect to one or more second computers described in Fig. 1. A pre-processing system for the DNS server is provided to absorb, to detect and to mitigate attacks. However, in some configurations, the DNS server may use its own protection system embodied in a separate processor connected between the network and the DNS server, or in a local processor embedded within the DNS server itself.
[0126] Fig. 9 illustrates an embodiment of the DNS server protection system 900 to protect a DNS server 30. A network connection 126 is provided for receiving one or more DNS requests from one or more client computers 22a, 22b and 22c located on the network 10. A preferred embodiment includes a processor 902, separate from that normally used by the DNS server 30, for providing a response for the one or more DNS requests to the one or more client computers 22a, 22b and 22c before or instead of normal processing by the DNS server 30.
[0127] In one embodiment, the processor 902 protects two or more load balanced DNS servers 30. A load balancing router 950 performs load balancing between the DNS servers 30.
[012§] Preferably, the added processor 902 monitors the volume of requests received per second to the DNS servers 30. If a threshold volume is detected, then processing of the DNS requests is diverted to the processor 902. [0129] Referring now to Fig. 10, a flow diagram is shown that illustrates a preferred method preformed by the DNS protection system for detecting and/or mitigating an attack targeting the DNS server. One or more DNS requests are received from the one or more client computers located on a network, step 1000. The processor 902 checks for whether the request is directed to port 53, step 1002. All requests not directed to part 53 are discarded, step 1004. A sanity check is performed on the request, which determines whether DNS standard request requirements are met in the request, step 1006. Standards for DNS requirements may be found by contacting the Internet Engineering Task Force (www.IETF.org). Specifically, standards may be viewed in the request for comments (RFC) section of the IETF web site. If the request does not comply with DNS requirements, the request is discarded, step 1004.
[0130] Next, the processor 902 determines whether the request is for a domain name on a list of valid domain names for the DNS server, step 1008. If not, then the request is discarded, step 1004.
[0131] If the request is not discarded, the processor 902 places the request in a database, step 1010. The database may be keyed by the source address, and target domain name requested. Further, a hit count is kept in the database to count the number of (duplicate) requests for each source address and request.
[0132] The processor 902 checks for whether the recorded hit count for the request exceeds a threshold for the number of requests over a period of time (for example, over the last ten seconds), step 1212. The threshold is based on the capacity of the DNS sever(s) 30. If the threshold is exceeded, then the processor 902 itself services all requests for the particular source address and target domain requested until the hit count is reduced, step 1014. If necessary, the processor 902 makes a request to the DNS server 30 to obtain the IP address to answer the request. However, in one embodiment, the required information is kept in a memory in the DNS protection system 900.
[0133] Otherwise, if the hit count threshold is not exceeded, the DNS sever(s) 30 process the request directly, step 1016.
[0134] Referring again to Fig. 9, the processor 902 is preferably configured to execute instructions as fast as possible, given the size and speed of attacks that typically are to be handled by the processor. Thus, in a preferred embodiment, the instructions to respond to requests are built directly into the chip logic of the processor 902. [0135] The list of valid domain names may be stored in a database 912 in a high-speed memory 920 in the DNS protection system 900. The high-speed memory 920 is preferably connected to the processor 902 through a high-speed data bus 922 Further, the database of received requests and hit counts are stored in a sorted database 914 located in the high-speed memory 920.
[0136] A cache 916 of requests previously processed by the DNS server 30 may be stored in the memory 920 so that the processor 902 may perform step 1014 of Fig. 10 without the need to make a special request to the DNS server(s) 30.
[0137] It will be apparent from the foregoing that, while particular forms of the invention have been illustrated and described, various modifications can be made without departing from the spirit and scope of the invention. Accordingly, it is not intended that the invention be limited, except as by the appended claims.

Claims

1. A system for detecting and mitigating an attempted overload condition targeting one or more of a plurality of networked computer systems, comprising: a network connection for receiving a volume of data, Din, over a time period, Pin, from one or more first computers located on a network; one or more attack mitigation modules for detecting the attempted overload condition, the attempted overload condition being directed to one more of a plurality of second computers located on the network, the attack mitigation modules producing a volume of clean data, Dout, over a time period, Pout, wherein the time period, Pout, is equal to the time period, Pin; and a meter for detecting the presence of the mitigated overload condition attempt when Dout divided by Pout is substantially less than Din divided by Pin.
2. The system of claim 1, wherein the network connection sends the clean data, Dout, to the one or more second computers.
3. The system of claim 1, wherein the time period, Pin, has a start time, and the time period, Pout, has a start time, wherein the start time of Pout occurs after the start time of Pin, plus a latency time period, L, for processing of the received data, Din, by the attack mitigation modules.
4. The system of claim 2, wherein the network connection sends cached clean data, Dcache, to the one more second computers in lieu of a portion of the received data, Din.
5. The system of claim 4, wherein Dout divided by Pout is substantially less than Din divided by Pin, if ((Dout plus Dcache) divided by Pout) is less than (Din divided by Pin).
6. The system of claim 1 , wherein Dout divided by Pout is substantially less than Din divided by Pin if (Din divided by Pin) minus (Dout divided by Pout) is greater than a threshold value.
7. The system of claim 1 , wherein Dout divided by Pout is substantially less than Din divided by Pin if (Din divided by Pin) minus (Dout divided by Pout) is greater than 0.
8. The system of claim 1 , wherein the one or more first computers include one or more user computers.
9. The system of claim 1, wherein the one or more second computers include one or more server computers.
10. The system of claim 1 , wherein the one or more first computers include one or more server computers.
11. The system of claim 1 , wherein the one or more second computers include one or more user computers.
12. The system of claim 1, wherein the network comprises the Internet.
13. The system of claim 1 , wherein the meter measures the received data, Din, and the clean data, Dout.
14. The system of claim 1 , further comprising one or more proxy servers to provide proxy services to the one or more second computers.
15. The system of claim 14, further comprising a load balancing apparatus for load balancing the proxy servers.
16. The system of claim 1, further comprising an alert apparatus to provide an alert if Dout divided by Pout is substantially less than Din divided by Pin.
17. The system of claim 16, wherein the alert apparatus is provides an electronic mail alert.
18. The system of claim 16, wherein the alert apparatus provides an audible alert.
19. The system of claim 16, wherein the alert apparatus provides a visible alert.
20. The system of claim 1, wherein the one or more attack mitigation modules includes a module that determines whether a number of duplicate GET commands have been received that exceeds a threshold value.
21. The system of claim 1 , wherein the one or more attack mitigation modules includes a module that determines whether a user agent header entry in a packet header of a data packet contains an alphabetical character, and if not, discards the data packet.
22. The system of claim 1 , wherein the one or more attack mitigation modules includes a module that determines whether a host value header entry exists in a packet header of a data packet, and if not, discards the data packet.
23. A method for detecting and mitigating an attempted overload condition targeting one or more of a plurality of networked computer systems, comprising: receiving a volume of data, Din, over a time period, Pin, from one or more first computers located on a network; detecting the attempted overload condition, the attempted overload condition being directed to one more of a plurality of second computers located on the network; producing a volume of clean data, Dout, over a time period, Pout, wherein the time period, Pout, is equal to the time period, Pin; and detecting the presence of the mitigated overload condition attempt if Dout divided by Pout is substantially less than Din divided by Pin.
24. The method of claim 23, further comprising sending the clean data, Dout, to the one or more second computers.
25. The method of claim 23, wherein the time period, Pin, has start time, and the time period, Pout, has a start time, and wherein the start time of Pout occurs after the start time of Pin, plus a latency time period, L, for processing of the received data, Din, by the attack mitigation modules.
26. The method of claim 23, further comprising sending cached clean data, Dcache, to the one or more second computers in place of a portion of the received data, Din.
27. The method of claim 23, wherein Dout divided by Pout is substantially less than Din divided by Pin, if ((Dout plus Dcache) divided by Pout) is less than (Din divided by Pin).
28. The method of claim 23, wherein Dout divided by Pout is substantially less than Din divided by Pin, if (Din divided by Pin) minus (Dout divided by Pout) is greater than a threshold value.
29. The method of claim 23, wherein Dout divided by Pout is substantially less than Din divided by Pin, if (Din divided by of Pin) minus (Dout divided by Pout) is greater than 0.
30. The method of claim 23, wherein the one or more first computers include one or more user computers.
31. The method of claim 23 , wherein the one or more second computers include one or more server computers.
32. The method of claim 23 , wherein the one or more first computers include one or more server computers.
33. The method of claim 23 , wherein the one or more second computers include one or more user computers.
34. The method of claim 23 , wherein the network comprises the Internet.
35. The method of claim 23 , further comprising providing proxy services to the one or more second computers.
36. The method of claim 35 , further comprising load balancing the proxy servers.
37. The method of claim 23 , wherein the step of detecting the attempted overload condition comprises determining whether a number of duplicate GET commands have been received that exceeds a threshold value.
38. The method of claim 23 , wherein the step of detecting the attempted overload condition comprises determining whether a user agent header entry in a packet header of a data packet contains an alphabetical character, and if not, discarding the data packet.
39. The method of claim 23 , wherein the step of detecting the attempted overload condition comprises determining whether a host value header entry exists in a packet header of a data packet, and if not, discarding the data packet.
40. A system for detecting and mitigating an attempted overload condition targeting a domain name server, comprising: a network connection for receiving a plurality of DNS requests from one or more client computers located on a network, the plurality of DNS requests directed to a DNS server; and a processor for providing a response to the plurality of DNS requests to the one or more client computers, instead of the DNS server, if the processor detects that a threshold number of the plurality of DNS requests received over a time period are substantially duplicate.
41. The system of claim 40, wherein the processor discards any of the DNS requests that are not directed to port 53.
42. The system of claim 40, wherein the processor discards any DNS request that does not pass a DNS sanity check.
43. The system of claim 40, wherein the processor discards each request containing a domain name that is not on a list as a valid domain name.
44. The system of claim 40, wherein the processor detects whether a threshold number of DNS requests are duplicate by storing the received requests in a database, counting the number of requests for a domain name from the same source to produce a hit count over a period of time, and comparing the hit count against a threshold value.
45. The system of claim 44, wherein the processor detects whether a threshold number of DNS requests are duplicate for two or more domain names to produce a hit count over a period of time for each of the two or more domain names.
46. The system of claim 40, wherein the processor comprises an application specific integrated circuit.
47. A method for detecting and mitigating an attempted overload condition targeting a domain name server, comprising: receiving a plurality of DNS requests from, one or more client computers located on a network, the plurality of DNS requests directed to a DNS server; and using a processor instead of the DNS server, providing a response to the plurality of DNS requests to the one or more client computers if the processor detects that a threshold number of the plurality of DNS requests received over a time period are substantially duplicate.
48. The method of claim 47, comprising discarding any of the DNS requests that are not directed to port 53.
49. The method of claim 47, comprising discarding any of the DNS requests that do not pass a DNS sanity check.
50. The method of claim 47, comprising discarding each request for a domain name that is not listed on a list as a valid domain name.
51. The method of claim 47, wherein the step of detecting whether a threshold number of the plurality of DNS requests received over a time period are substantially duplicate is performed by storing the received requests in a database, counting the number of requests for a domain name from the same source received over a time period to produce a hit count, and comparing the hit count against a threshold value.
52. The method of claim 51, further comprising, for each of two or more domain names, counting the number of requests from the same source over a period of time to produce a hit count for each domain name, and comparing each hit count against the threshold value.
53. The method of claim 47, wherein the processor comprises an application specific integrated circuit.
54. A system for detecting and mitigating an attempted overload condition targeting a networked computer system, comprising: a network connection for receiving a plurality of data packets from one or more first computers located on a network, the data packets including a plurality of GET commands directed toward one or more second computers located on the network; and an attack mitigation module comprising a module to determine whether a number of duplicate GET commands have been received that exceeds a threshold value, the attack mitigation module blocking the duplicate GET commands if the threshold value is exceeded.
55. The system of claim 54, wherein the attack mitigation module performs a hash function on the received GET commands to determine if the GET commands are duplicates.
56. A method for detecting and mitigating an attempted overload condition targeting a networked computer system, comprising: receiving a plurality of data packets from one or more first computers located on a network, the data packets including a plurality of GET commands directed toward one or more second computers located on the network; determining whether a number of duplicate GET commands have been received that exceeds a threshold value; and blocking the duplicate GET commands if the threshold value is exceeded.
57. The method of claim 56, comprising performing a hash function on the received GET commands to determine if the GET commands are duplicates.
58. A system for detecting and mitigating an attempted overload condition targeting a networked computer system, comprising: a network connection for receiving a data packet having a packet header; and an attack mitigation module to determine whether a user agent header entry in the packet header contains an alphabetical character, wherein the attack mitigation module is further to discard the data packet if the user agent header entry contains a non-alphabetical character.
59. A method for detecting and mitigating an attempted overload condition targeting a networked computer system, comprising: receiving a data packet having a packet header; determining whether a user agent header entry in the packet header contains an alphabetical character; and discarding the data packet if the user agent header entry contains a non- alphabetical character.
60. A system for detecting and mitigating an attempted overload condition targeting a networked computer system, comprising: a network connection for receiving a data packet having a packet header; and an attack mitigation module to determine whether a host value header entry exists in the packet header, wherein the attack mitigation module discards the data packet if the host value header entry does not exist in the packet header.
61. A method for detecting and mitigating an attempted overload condition targeting a networked computer system, comprising: receiving a data packet having a packet header; determining whether a host value header entry exists in the packet header; and discarding the data packet if the host value header entry does not exist in the packet header.
62. A system for detecting and mitigating an attempted overload condition targeting a networked computer system, comprising: a network connection for receiving a data packet; and an attack mitigation module to determine whether the data packet contains a valid line break indicator, wherein the attack mitigation module discards the data packet if the data packet does not contain a valid line break indicator.
63. 63. A method for detecting and mitigating an attempted overload condition targeting a networked computer system, comprising: receiving a data packet; and determining whether the data packet contains a valid line break indicator; and discarding the data packet if the data packet does not contain a valid line break: indicator.
64. A system for detecting an attempted overload condition targeting one or more of a plurality of networked computer systems, comprising: a network connection for receiving a volume of data, Din, over a time period, Pin, from one or more first computers located on a network; and a meter to detect the presence of an attempted overload condition, the overload condition being mitigated by one or more attack mitigation modules, the attempted overload condition being directed to one more of a plurality of second computers located on the network, the attack mitigation modules producing a volume of clean data, Dout, over a time period, Pout, wherein the time period, Pout, is equal to the time period, Pin, the meter detecting the presence of the mitigated overload condition attempt when Dout divided, by Pout is substantially less than Din divided by Pin.
65. A method for detecting an attempted overload condition targeting one or more of a plurality of networked computer systems, comprising: receiving a volume of data, Din, over a time period, Pin, from one or more first computers located on a network; and detecting the attempted overload condition, the attempted overload condition being directed to one more of a plurality of second computers located on the network, wherein a mitigation of the overload condition produces a volume of clean data, Dout, over a time period, Pout, wherein the time period, Pout, is equal to the time period, Pin; wherein the step of detecting comprises determining the presence of the mitigated overload condition attempt if Dout divided by Pout is substantially less than Din divided "by Pin.
66. A system for detecting an attempted overload condition targeting a domain name server, comprising: a network connection for receiving a plurality of DNS requests from one or more client computers located on a network, the plurality of DNS requests directed to a DNS server; and a processor for providing a response to the plurality of DNS requests to the one or more client computers, instead of the DNS server, if the processor detects that a threshold number of the plurality of DNS requests received over a time period are substantially duplicate.
67. The system of claim 66, wherein the processor detects whether a threshold number of DNS requests are duplicate by storing the received requests in a database, counting the number of requests for a domain name from the same source to produce a hit count over a period of time, and comparing the hit count against a threshold value.
68. A method for detecting an attempted overload condition targeting a domain name server, comprising: receiving a plurality of DNS requests from one or more client computers located on a network, the plurality of DNS requests directed to a DNS server; and using a processor instead of the DNS server, providing a response to the plurality of DNS requests to the one or more client computers if the processor detects that a threshold number of the plurality of DNS requests received over a time period are substantially duplicate.
69. The method of claim 68, wherein the step of detecting whether a threshold number of the plurality of DNS requests received over a time period are substantially duplicate is performed by storing the received requests in a database, counting the number of requests for a domain name from the same source received over a time period to produce a hit count, and comparing the hit count against a threshold value.
70. A system for detecting an attempted overload condition targeting a networked computer system, comprising: a network connection for receiving a plurality of data packets from one or more first computers located on a network, the data packets including a plurality of GET commands directed toward one or more second computers located on the network; and an attack detection module comprising a module to determine whether a number of duplicate GET commands have been received that exceeds a threshold value.
71. The system of claim 70, further comprising an attack mitigation module to block the duplicate GET commands if the threshold value is exceeded.
72. The system of claim 70, wherein the attack detection module performs a hash function on the received GET commands to determine if the GET commands are duplicates.
73. A method for detecting an attempted overload condition targeting a networked computer system, comprising: receiving a plurality of data packets from one or more first computers located on a network, the data packets including a plurality of GET commands directed toward one or more second computers located on the network; and determining whether a number of duplicate GET commands have been received that exceeds a threshold value.
74. The method of claim 73, further comprising blocking the duplicate GET commands if the threshold value is exceeded.
75. The method of claim 74, further comprising performing a hash function on the received GET commands to determine if the GET commands are duplicates.
76. A system for detecting an attempted overload condition targeting a networked computer system, comprising: a network connection for receiving a data packet having a packet header; and an attack detection module to determine whether a user agent header entry in the packet header contains an alphabetical character.
77. The system of claim 16, further comprising an attack mitigation module to discard the data packet if the user agent header entry contains a non-alphabetical character.
78. A method for detecting an attempted overload condition targeting a networked computer system, comprising: receiving a data packet having a packet header; and determining whether a user agent header entry in the packet header contains an alphabetical character.
79. The method of claim 78, further comprising discarding the data packet if the user agent header entry contains a non-alphabetical character.
80. A system for detecting an attempted overload condition targeting a networked computer system, comprising: a network connection for receiving a data packet having a packet header; and an attack detection module to determine whether a host value header entry exists in the packet header.
81. The system of claim 80, wherein the attack mitigation module discards the data packet if the host value header entry does not exist in the packet header.
82. A method for detecting an attempted overload condition targeting a networked computer system, comprising: receiving a data packet having a packet header; and determining whether a host value header entry exists in the packet header.
83. The system of claim 82, further comprising discarding the data packet if the host value header entry does not exist in the packet header.
84. A system for detecting an attempted overload condition targeting a networked computer system, comprising: a network connection for receiving a data packet; and an attack detection module to determine whether the data packet contains a valid line break indicator.
85. The system of claim 84, further comprising an attack mitigation module to discard the data packet if the data packet does not contain a valid line break indicator.
86. A method for detecting an attempted overload condition targeting a networked computer system, comprising: receiving a data packet; and determining whether the data packet contains a valid line break indicator.
87. The method of claim 86, further comprising discarding the data packet if the data packet does not contain a valid line break indicator.
88. A system for mitigating an overload condition targeting one or more of a plurality of networked computer systems, comprising: a network connection for receiving a volume of data, Din, over a time period, Pin, from one or more first computers located on a network; and a meter to detect the presence of an overload condition, the overload condition being mitigated by one or more attack mitigation modules, the overload condition being directed to one more of a plurality of second computers located on the network, the attack mitigation modules producing a volume of clean data, Dout, over a time period, Pout, wherein the time period, Pout, is equal to the time period, Pin, the meter detecting the presence of the mitigated overload condition attempt when Dout divided by Pout is substantially less than Din divided by Pin.
89. A method for mitigating an overload condition targeting one or more of a plurality of networked computer systems, comprising: receiving a volume of data, Din, over a time period, Pin, from one or more first computers located on a network; mitigating the overload condition using one or more of a plurality of mitigation modules, the overload condition being directed to one more of a plurality of second computers located on the network, wherein a mitigation of the overload condition produces a volume of clean data, Dout, over a time period, Pout, wherein the time period, Pout, is equal to the time period, Pin; and determining the presence of the mitigated overload condition attempt if Dout divided by Pout is substantially less than Din divided by Pin.
90. A system for mitigating an overload condition targeting a domain name server, comprising: a network connection for receiving a plurality of DNS requests from one or more client computers located on a network, the plurality of DNS requests directed to a DNS server; and a processor for providing a response to the plurality of DNS requests to the one or more client computers, instead of the DNS server, if the processor detects that a threshold number of the plurality of DNS requests received over a time period are substantially duplicate.
91. The system of claim 90, wherein the processor detects whether a threshold number of DNS requests are duplicate by storing the received requests in a database, counting the number of requests for a domain name from the same source to produce a hit count over a period of time, and comparing the hit count against a threshold value.
92. The system of claim 91, wherein the processor detects whether a threshold number of DNS requests are duplicate for two or more domain names to produce a hit count over a period of time for each of the two or more domain names.
93. A method for mitigating an overload condition targeting a domain name server, comprising: receiving a plurality of DNS requests from one or more client computers located on a network, the plurality of DNS requests directed to a DNS server; and using a processor instead of the DNS server, providing a response to the plurality of DNS requests to the one or more client computers if the processor detects that a threshold number of the plurality of DNS requests received over a time period are substantially duplicate.
94. The method of claim 93, wherein the step of detecting whether a threshold number of the plurality of DNS requests received over a time period are substantially duplicate is performed by storing the received requests in a database, counting the number of requests for a domain name from the same source received over a time period to produce a hit count, and comparing the hit count against a threshold value.
95. The method of claim 94, further comprising, for each of two or more domain names, counting the number of requests from the same source over a period of time to produce a hit count for each domain name, and comparing each hit count against the threshold value.
96. A system for mitigating an overload condition targeting a networked computer system, comprising: a network connection for receiving a plurality of data packets from one or more first computers located on a network, the data packets including a plurality of GET commands directed toward one or more second computers located on the network; and an attack mitigation module to determine whether a number of duplicate GET commands have been received that exceeds a threshold value.
97. The system of claim 96, wherein the attack mitigation module blocks the duplicate GET commands if the threshold value is exceeded.
98. The system of claim 96, wherein the attack mitigation module performs a hash function on the received GET commands to determine if the GET commands are duplicates.
99. A method for mitigating an overload condition targeting a networked computer system, comprising: receiving a plurality of data packets from one or more first computers located on a network, the data packets including a plurality of GET commands directed toward one or more second computers located on the network; and determining whether a number of duplicate GET commands have been received that exceeds a threshold value.
100. The method of claim 99, further comprising blocking the duplicate GET commands if the threshold value is exceeded.
101. The method of claim 99, further comprising performing a hash function on the received GET commands to determine if the GET commands are duplicates.
102. A system for mitigating an overload condition targeting a networked computer system, comprising: a network connection for receiving a data packet having a packet header; and an attack mitigation module to determine whether a user agent header entry in the packet header contains an alphabetical character.
103. The system of claim 102, wherein the attack mitigation module discards the data packet if the user agent header entry contains a non-alphabetical character.
104. A method for mitigating an overload condition targeting a networked computer system, comprising: receiving a data packet having a packet header; and determining whether a user agent header entry in the packet header contains an alphabetical character.
105. The method of claim 104, further comprising discarding the data packet if the user agent header entry contains a non-alphabetical character.
106. A system for mitigating an overload condition targeting a networked computer system, comprising: a network connection for receiving a data packet having a packet header; and an attack mitigation module to determine whether a host value header entry exists in the packet header.
107. The system of claim 106, wherein the attack mitigation module discards the data packet if the host value header entry does not exist in the packet header.
108. A method for detecting an overload condition targeting a networked computer system, comprising: receiving a data packet having a packet header; and determining whether a host value header entry exists in the packet header.
109. The system of claim 108, further comprising discarding the data packet if the host value header entry does not exist in the packet header.
110. A system for mitigating an overload condition targeting a networked computer system, comprising: a network connection for receiving a data packet; and an attack mitigation module to determine whether the data packet contains a valid line break indicator.
111. The system of claim 110, wherein the attack mitigation module discards the data packet if the data packet does not contain a valid line break indicator.
112. A method for mitigating an overload condition targeting a networked computer system, comprising: receiving a data packet; and determining whether the data packet contains a valid line break indicator.
113. The method of claim 112, comprising discarding the data packet if the data packet does not contain a valid line break indicator.
114. A system for preventing an attempted overload condition targeting a networked computer system, comprising: a network connection for receiving one or more initial data packets from one or more first computers for processing by a second computer; a redirection module to redirect the first computer to send the one or more initial data packets to a third computer; an attack detection module to determine whether the one or more initial data packets are a part of an attempted overload condition; and wherein the redirection module redirects the one or more first computers to send one or more subsequent data packets directly to the second computer if the attack detection module determines that the initial data packets are not a part of an attempted overload condition.
115. The system of claim 114, wherein the domain name of the third computer has a different prefix than the domain name of the second computer.
116. The system of claim 115, wherein the domain name of the second computer has a prefix of www, and the domain name of the third computer has a prefix of wwwn, wherein n is a numeric value.
117. The system of claim 114, wherein the attack detection module determines whether the one or more initial data packets are a part of the attempted overload condition by determining whether the network connection has received the one or more initial data packets from one or more browsers executing on the one or more first computers.
118. The system of claim 117, wherein the attack detection module determines whether the network connection has received the one or more initial data packets from one or more browsers executing on the one or more first computers by attempting to write one or more cookies to the one or more first computers.
119. The system of claim 117, wherein the attack detection module determines whether the network connection has received the one or more initial data packets from one or more browsers executing on the one or more first computers by providing a representation of text, in a non-machine readable format, to be typed into the one or more browsers by one or more users.
120. A method for preventing an attempted overload condition targeting a networked computer system, comprising: receiving one or more initial data packets from one or more first computers for processing by a second computer; redirecting the one or more first computers to send the one or more initial data packets to a third computer; determining whether the one or more initial data packets are a part of an attempted overload condition; and redirecting the one or more first computers to send one or more subsequent data packets directly to the second computer if the attack mitigation module does not determine that the initial data packets are a part of an attempted overload condition.
121. The method of claim 120, wherein the domain name of the third computer has a different prefix than the domain name of the second computer.
122. The method of claim 121, wherein the domain name of the second computer has a prefix of www, and the domain name of the third computer has a prefix of wwwn, wherein n is a numeric value.
123. The method of claim 120, wherein the step of determining whether the one or more initial data packets are a part of the attempted overload condition comprises determining whether the network connection has received the one or more initial data packets from one or more browsers executing on the one or more first computers.
124. The method of claim 123 , wherein the step of determining whether the network connection has received the one or more initial data packets from the one or more browsers executing on the one or more first computers comprises attempting to write one or more cookies to the one or more first computers.
125. The method of claim 123, wherein the step of determining whether the network connection has received the one or more initial data packets from the one or more browsers executing on the one or more first computers comprises presenting text, in a distorted image, to be typed into the one or more browsers by one or more users.
126. A system for mitigating an overload condition targeting a networked computer system, comprising: a network connection for receiving one or more initial data packets from one or more first computers for processing by a second computer; a redirection module to redirect the one or more first computers to send the one or more initial data packets to a third computer; an attack mitigation module to determine whether the one or more initial data packets are a part of an overload condition; and wherein the redirection module further redirects the first computer to send one or more subsequent data packets directly to the second computer if the attack mitigation module determines that the initial data packets are not a part of an overload condition.
127. A method for mitigating an overload condition targeting a networked computer system, comprising: receiving one or more initial data packets from one or more first computers for processing by a second computer; redirecting the first computer to send the one or more initial data packets to a third computer; determining whether the one or more initial data packets are a part of an overload condition; and redirecting the first computer to send one or more subsequent data packets directly to the second computer if the attack mitigation module determines that the initial data packets are not a part of an overload condition.
128. A system for preventing an attempted overload condition targeting a networked computer system, comprising: a network connection for receiving one or more initial data packets from one or more first computers for processing by one or more second computers; a redirection module to redirect the one or more first computers to send the one or more initial data packets to one or more third computers; an attack detection module to determine whether the one or more initial data packets are a part of an attempted overload condition; and wherein the redirection module redirects the one or more first computers to send one or more subsequent data packets directly to the one or more second computers if the attack detection module determines that the initial data packets are not a part of an attempted overload condition.
129. A system for detecting an overload condition targeting one or more of a plurality of networked computer systems, comprising: a network connection for receiving a volume of data, Din, over a time period, Pin, from attacking computers located on a network; and a meter to detect the presence of an overload condition, the overload condition being mitigated by one or more attack mitigation modules, the overload condition being directed to one more of a plurality of target computers located on the network, the attack mitigation modules producing a volume of clean data, Dout, over a time period, Pout, wherein the time period, Pout, is equal to the time period, Pin, the meter detecting the presence of the mitigated overload condition attempt when Dout divided by Pout is substantially less than Din divided by Pin.
PCT/US2005/035251 2004-10-01 2005-09-29 Network overload detection and mitigation system and method WO2006039529A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/956,721 US7478429B2 (en) 2004-10-01 2004-10-01 Network overload detection and mitigation system and method
US10/956,721 2004-10-01

Publications (2)

Publication Number Publication Date
WO2006039529A2 true WO2006039529A2 (en) 2006-04-13
WO2006039529A3 WO2006039529A3 (en) 2007-06-21

Family

ID=36126944

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/US2005/035251 WO2006039529A2 (en) 2004-10-01 2005-09-29 Network overload detection and mitigation system and method
PCT/US2005/035446 WO2006039629A2 (en) 2004-10-01 2005-09-30 Voice over internet protocol data overload detection and mitigation system and method

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/US2005/035446 WO2006039629A2 (en) 2004-10-01 2005-09-30 Voice over internet protocol data overload detection and mitigation system and method

Country Status (3)

Country Link
US (4) US7478429B2 (en)
EP (1) EP1812867A4 (en)
WO (2) WO2006039529A2 (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015030977A1 (en) * 2013-08-26 2015-03-05 A10 Networks, Inc. Health monitor based distributed denial of service attack mitigation
US9537886B1 (en) 2014-10-23 2017-01-03 A10 Networks, Inc. Flagging security threats in web service requests
US9584318B1 (en) 2014-12-30 2017-02-28 A10 Networks, Inc. Perfect forward secrecy distributed denial of service attack defense
US9585622B2 (en) 2011-04-12 2017-03-07 Drägerwerk AG & Co. KGaA Apparatus and method for data processing of physiological signals
US9621575B1 (en) 2014-12-29 2017-04-11 A10 Networks, Inc. Context aware threat protection
US9722918B2 (en) 2013-03-15 2017-08-01 A10 Networks, Inc. System and method for customizing the identification of application or content type
US9756071B1 (en) 2014-09-16 2017-09-05 A10 Networks, Inc. DNS denial of service attack protection
US9787581B2 (en) 2015-09-21 2017-10-10 A10 Networks, Inc. Secure data flow open information analytics
US9838425B2 (en) 2013-04-25 2017-12-05 A10 Networks, Inc. Systems and methods for network access control
US9848013B1 (en) 2015-02-05 2017-12-19 A10 Networks, Inc. Perfect forward secrecy distributed denial of service attack detection
US9900343B1 (en) 2015-01-05 2018-02-20 A10 Networks, Inc. Distributed denial of service cellular signaling
US9912555B2 (en) 2013-03-15 2018-03-06 A10 Networks, Inc. System and method of updating modules for application or content identification
US10063591B1 (en) 2015-02-14 2018-08-28 A10 Networks, Inc. Implementing and optimizing secure socket layer intercept
US10116634B2 (en) 2016-06-28 2018-10-30 A10 Networks, Inc. Intercepting secure session upon receipt of untrusted certificate
US10158666B2 (en) 2016-07-26 2018-12-18 A10 Networks, Inc. Mitigating TCP SYN DDoS attacks using TCP reset
US10469594B2 (en) 2015-12-08 2019-11-05 A10 Networks, Inc. Implementation of secure socket layer intercept
US10505984B2 (en) 2015-12-08 2019-12-10 A10 Networks, Inc. Exchange of control information between secure socket layer gateways

Families Citing this family (261)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7886350B2 (en) 2003-10-03 2011-02-08 Verizon Services Corp. Methodology for measurements and analysis of protocol conformance, performance and scalability of stateful border gateways
US7886348B2 (en) * 2003-10-03 2011-02-08 Verizon Services Corp. Security management system for monitoring firewall operation
US7421734B2 (en) * 2003-10-03 2008-09-02 Verizon Services Corp. Network firewall test methods and apparatus
US7853996B1 (en) 2003-10-03 2010-12-14 Verizon Services Corp. Methodology, measurements and analysis of performance and scalability of stateful border gateways
JP4484663B2 (en) * 2004-02-02 2010-06-16 株式会社サイバー・ソリューションズ Unauthorized information detection system and unauthorized attack source search system
GB2411313B (en) * 2004-02-21 2006-07-26 Hewlett Packard Development Co Network connection control
CA2588202A1 (en) * 2004-11-19 2006-05-26 Triad Biometrics, Llc Methods and systems for use in biometric authentication and/or identification
US10116691B2 (en) 2004-11-23 2018-10-30 Kodiak Networks, Inc. VoIP denial-of-service protection mechanisms from attack
US20070022479A1 (en) * 2005-07-21 2007-01-25 Somsubhra Sikdar Network interface and firewall device
US20060259950A1 (en) 2005-02-18 2006-11-16 Ulf Mattsson Multi-layer system for privacy enforcement and monitoring of suspicious data access behavior
US10225282B2 (en) * 2005-04-14 2019-03-05 International Business Machines Corporation System, method and program product to identify a distributed denial of service attack
US7665135B1 (en) 2005-06-03 2010-02-16 Sprint Communications Company L.P. Detecting and addressing network attacks
US7694338B1 (en) * 2005-06-03 2010-04-06 Sprint Communications Company L.P. Shared tap DOS-attack protection
JP4089719B2 (en) * 2005-09-09 2008-05-28 沖電気工業株式会社 Abnormality detection system, abnormality management device, abnormality management method, probe and program thereof
US8566928B2 (en) * 2005-10-27 2013-10-22 Georgia Tech Research Corporation Method and system for detecting and responding to attacking networks
US9374342B2 (en) 2005-11-08 2016-06-21 Verizon Patent And Licensing Inc. System and method for testing network firewall using fine granularity measurements
US8027251B2 (en) * 2005-11-08 2011-09-27 Verizon Services Corp. Systems and methods for implementing protocol-aware network firewall
KR100714111B1 (en) * 2005-12-08 2007-05-02 한국전자통신연구원 Apparatus and method for routing information about anycast to suppot ipv6 anycast service
US20070140121A1 (en) * 2005-12-21 2007-06-21 Chris Bowman Method of preventing denial of service attacks in a network
US8689326B2 (en) * 2006-01-16 2014-04-01 Cyber Solutions Inc. Device for analyzing and diagnosing network traffic, a system for analyzing and diagnosing network traffic, and a system for tracing network traffic
US7903325B2 (en) * 2006-02-24 2011-03-08 Panasonic Corporation Wavelength converter and image display device
US7965771B2 (en) 2006-02-27 2011-06-21 Cisco Technology, Inc. Method and apparatus for immediate display of multicast IPTV over a bandwidth constrained network
US8218654B2 (en) * 2006-03-08 2012-07-10 Cisco Technology, Inc. Method for reducing channel change startup delays for multicast digital video streams
US20070226799A1 (en) * 2006-03-21 2007-09-27 Prem Gopalan Email-based worm propagation properties
JP4788768B2 (en) * 2006-05-15 2011-10-05 ソニー株式会社 How to get long data with GET method
US7773540B1 (en) * 2006-06-01 2010-08-10 Bbn Technologies Corp. Methods, system and apparatus preventing network and device identification
US8031701B2 (en) 2006-09-11 2011-10-04 Cisco Technology, Inc. Retransmission-based stream repair and stream join
US20080095144A1 (en) * 2006-10-23 2008-04-24 Net2Phone, Inc. Providing service availability despite bandwidth limitations
US7768921B2 (en) * 2006-10-30 2010-08-03 Juniper Networks, Inc. Identification of potential network threats using a distributed threshold random walk
US9473529B2 (en) 2006-11-08 2016-10-18 Verizon Patent And Licensing Inc. Prevention of denial of service (DoS) attacks on session initiation protocol (SIP)-based systems using method vulnerability filtering
US8966619B2 (en) * 2006-11-08 2015-02-24 Verizon Patent And Licensing Inc. Prevention of denial of service (DoS) attacks on session initiation protocol (SIP)-based systems using return routability check filtering
US7937531B2 (en) * 2007-02-01 2011-05-03 Cisco Technology, Inc. Regularly occurring write back scheme for cache soft error reduction
US20080196104A1 (en) * 2007-02-09 2008-08-14 George Tuvell Off-line mms malware scanning system and method
JP2008199138A (en) * 2007-02-09 2008-08-28 Hitachi Industrial Equipment Systems Co Ltd Information processor, and information processing system
US8769591B2 (en) * 2007-02-12 2014-07-01 Cisco Technology, Inc. Fast channel change on a bandwidth constrained network
US9088658B2 (en) * 2007-02-23 2015-07-21 Cisco Technology, Inc. Intelligent overload control for contact center
US8689334B2 (en) * 2007-02-28 2014-04-01 Alcatel Lucent Security protection for a customer programmable platform
US8341727B2 (en) * 2007-03-09 2012-12-25 Se Cure 64 Software Corporation Method and system for protecting a computer system from denial-of-service attacks and other deleterious resource-draining phenomena related to communications
US7940644B2 (en) * 2007-03-14 2011-05-10 Cisco Technology, Inc. Unified transmission scheme for media stream redundancy
US9083712B2 (en) * 2007-04-04 2015-07-14 Sri International Method and apparatus for generating highly predictive blacklists
US20080253369A1 (en) * 2007-04-16 2008-10-16 Cisco Technology, Inc. Monitoring and correcting upstream packet loss
KR100894908B1 (en) * 2007-05-15 2009-04-30 고려대학교 산학협력단 METHOD AND COMPUTER-READABLE MEDIUM FOR DETECTING ABNORMAL PACKET IN VoIP
US8522344B2 (en) * 2007-06-29 2013-08-27 Verizon Patent And Licensing Inc. Theft of service architectural integrity validation tools for session initiation protocol (SIP)-based systems
US8302186B2 (en) * 2007-06-29 2012-10-30 Verizon Patent And Licensing Inc. System and method for testing network firewall for denial-of-service (DOS) detection and prevention in signaling channel
US8028090B2 (en) 2008-11-17 2011-09-27 Amazon Technologies, Inc. Request routing utilizing client location information
US7991910B2 (en) 2008-11-17 2011-08-02 Amazon Technologies, Inc. Updating routing information based on client location
US8838774B2 (en) * 2007-08-21 2014-09-16 Inmon Corporation Method, system, and computer program product for identifying common factors associated with network activity with reduced resource utilization
US8427950B2 (en) * 2007-08-28 2013-04-23 Inmon Corporation Method, system, and computer program product for identifying common factors associated with network threshold violations
JP2009171431A (en) * 2008-01-18 2009-07-30 Oki Electric Ind Co Ltd Traffic analyzer, traffic analyzing method, and traffic analyzing system
US8787153B2 (en) * 2008-02-10 2014-07-22 Cisco Technology, Inc. Forward error correction based data recovery with path diversity
US20090222832A1 (en) * 2008-02-29 2009-09-03 Dell Products, Lp System and method of enabling resources within an information handling system
JP4983671B2 (en) * 2008-03-19 2012-07-25 沖電気工業株式会社 Traffic analysis device, traffic analysis method, and traffic analysis system
US8606996B2 (en) 2008-03-31 2013-12-10 Amazon Technologies, Inc. Cache optimization
US7970820B1 (en) 2008-03-31 2011-06-28 Amazon Technologies, Inc. Locality based content distribution
US8156243B2 (en) 2008-03-31 2012-04-10 Amazon Technologies, Inc. Request routing
US8601090B1 (en) 2008-03-31 2013-12-03 Amazon Technologies, Inc. Network resource identification
US8321568B2 (en) * 2008-03-31 2012-11-27 Amazon Technologies, Inc. Content management
US8447831B1 (en) 2008-03-31 2013-05-21 Amazon Technologies, Inc. Incentive driven content delivery
US8533293B1 (en) 2008-03-31 2013-09-10 Amazon Technologies, Inc. Client side cache management
US7962597B2 (en) 2008-03-31 2011-06-14 Amazon Technologies, Inc. Request routing based on class
CN101588246B (en) * 2008-05-23 2012-01-04 成都市华为赛门铁克科技有限公司 Method, network equipment and network system for defending distributed denial service DDoS attack
US8365259B2 (en) * 2008-05-28 2013-01-29 Zscaler, Inc. Security message processing
US9407681B1 (en) 2010-09-28 2016-08-02 Amazon Technologies, Inc. Latency measurement in resource requests
US9912740B2 (en) 2008-06-30 2018-03-06 Amazon Technologies, Inc. Latency measurement in resource requests
US7925782B2 (en) 2008-06-30 2011-04-12 Amazon Technologies, Inc. Request routing using network computing components
US8739269B2 (en) * 2008-08-07 2014-05-27 At&T Intellectual Property I, L.P. Method and apparatus for providing security in an intranet network
US20100033433A1 (en) * 2008-08-08 2010-02-11 Dell Products, Lp Display system and method within a reduced resource information handling system
US10027688B2 (en) * 2008-08-11 2018-07-17 Damballa, Inc. Method and system for detecting malicious and/or botnet-related domain names
KR100908404B1 (en) * 2008-09-04 2009-07-20 (주)이스트소프트 System and method for protecting from distributed denial of service
CN101674293B (en) * 2008-09-11 2013-04-03 阿里巴巴集团控股有限公司 Method and system for processing abnormal request in distributed application
US8769682B2 (en) * 2008-09-18 2014-07-01 Alcatel Lucent Mechanism for identifying malicious content, DoS attacks, and illegal IPTV services
US8286176B1 (en) 2008-09-29 2012-10-09 Amazon Technologies, Inc. Optimizing resource configurations
US8316124B1 (en) 2008-09-29 2012-11-20 Amazon Technologies, Inc. Managing network data display
US8122124B1 (en) 2008-09-29 2012-02-21 Amazon Technologies, Inc. Monitoring performance and operation of data exchanges
US8117306B1 (en) 2008-09-29 2012-02-14 Amazon Technologies, Inc. Optimizing content management
US7930393B1 (en) 2008-09-29 2011-04-19 Amazon Technologies, Inc. Monitoring domain allocation performance
US7865594B1 (en) 2008-09-29 2011-01-04 Amazon Technologies, Inc. Managing resources consolidation configurations
US8085681B2 (en) * 2008-10-21 2011-12-27 At&T Intellectual Property I, Lp Centralized analysis and management of network packets
US7869364B2 (en) 2008-10-27 2011-01-11 Broadsoft, Inc. SIP server overload detection and control
US8863268B2 (en) * 2008-10-29 2014-10-14 Dell Products, Lp Security module and method within an information handling system
US8370673B2 (en) * 2008-10-30 2013-02-05 Dell Products, Lp System and method of utilizing resources within an information handling system
US8037333B2 (en) 2008-10-31 2011-10-11 Dell Products, Lp Information handling system with processing system, low-power processing system and shared resources
US8539576B2 (en) * 2008-11-12 2013-09-17 At&T Intellectual Property Ii, L.P. System and method for filtering unwanted internet protocol traffic based on blacklists
US8122098B1 (en) 2008-11-17 2012-02-21 Amazon Technologies, Inc. Managing content delivery network service providers by a content broker
US8521880B1 (en) 2008-11-17 2013-08-27 Amazon Technologies, Inc. Managing content delivery network service providers
US20100125658A1 (en) * 2008-11-17 2010-05-20 At&T Intellectual Property I, L.P. Method and system for multimedia content consumption analysis
US8732309B1 (en) 2008-11-17 2014-05-20 Amazon Technologies, Inc. Request routing utilizing cost information
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US8073940B1 (en) 2008-11-17 2011-12-06 Amazon Technologies, Inc. Managing content delivery network service providers
US8065417B1 (en) 2008-11-17 2011-11-22 Amazon Technologies, Inc. Service provider registration by a content broker
US7917618B1 (en) 2009-03-24 2011-03-29 Amazon Technologies, Inc. Monitoring web site content
US8521851B1 (en) 2009-03-27 2013-08-27 Amazon Technologies, Inc. DNS query processing using resource identifiers specifying an application broker
US8412823B1 (en) 2009-03-27 2013-04-02 Amazon Technologies, Inc. Managing tracking information entries in resource cache components
US8756341B1 (en) 2009-03-27 2014-06-17 Amazon Technologies, Inc. Request routing utilizing popularity information
US8688837B1 (en) 2009-03-27 2014-04-01 Amazon Technologies, Inc. Dynamically translating resource identifiers for request routing using popularity information
US8228901B2 (en) * 2009-04-14 2012-07-24 Global Convergence Solutions System and method for dynamic call routing
US8914878B2 (en) 2009-04-29 2014-12-16 Juniper Networks, Inc. Detecting malicious network software agents
US8782236B1 (en) 2009-06-16 2014-07-15 Amazon Technologies, Inc. Managing resources using resource expiration data
US20110023088A1 (en) * 2009-07-23 2011-01-27 Electronics And Telecommunications Research Institute Flow-based dynamic access control system and method
US8427949B2 (en) * 2009-08-07 2013-04-23 Future Wei Technologies, Inc. System and method for adapting a source rate
CN101651823B (en) * 2009-08-16 2011-08-24 中兴通讯股份有限公司 Streaming media server system and relevant method thereof
US8789173B2 (en) * 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
US8397073B1 (en) 2009-09-04 2013-03-12 Amazon Technologies, Inc. Managing secure content in a content delivery network
US8433771B1 (en) 2009-10-02 2013-04-30 Amazon Technologies, Inc. Distribution network with forward resource propagation
US8443434B1 (en) * 2009-10-06 2013-05-14 Palo Alto Networks, Inc. High availability security device
US8443444B2 (en) * 2009-11-18 2013-05-14 At&T Intellectual Property I, L.P. Mitigating low-rate denial-of-service attacks in packet-switched networks
US8458769B2 (en) 2009-12-12 2013-06-04 Akamai Technologies, Inc. Cloud based firewall system and service
US8331371B2 (en) 2009-12-17 2012-12-11 Amazon Technologies, Inc. Distributed routing architecture
US8331370B2 (en) 2009-12-17 2012-12-11 Amazon Technologies, Inc. Distributed routing architecture
US8578497B2 (en) * 2010-01-06 2013-11-05 Damballa, Inc. Method and system for detecting malware
US8826438B2 (en) 2010-01-19 2014-09-02 Damballa, Inc. Method and system for network-based detecting of malware from behavioral clustering
US9495338B1 (en) 2010-01-28 2016-11-15 Amazon Technologies, Inc. Content distribution network
US9168946B2 (en) * 2010-03-19 2015-10-27 Javad Gnss, Inc. Method for generating offset paths for ground vehicles
EP2438511B1 (en) 2010-03-22 2019-07-03 LRDC Systems, LLC A method of identifying and protecting the integrity of a set of source data
US9634993B2 (en) 2010-04-01 2017-04-25 Cloudflare, Inc. Internet-based proxy service to modify internet responses
US9049247B2 (en) 2010-04-01 2015-06-02 Cloudfare, Inc. Internet-based proxy service for responding to server offline errors
US8707339B2 (en) * 2010-07-30 2014-04-22 CSC Holdings, LLC System and method for detecting hacked modems
CN101924764B (en) * 2010-08-09 2013-04-10 中国电信股份有限公司 Large-scale DDoS (Distributed Denial of Service) attack defense system and method based on two-level linkage mechanism
US9516058B2 (en) 2010-08-10 2016-12-06 Damballa, Inc. Method and system for determining whether domain names are legitimate or malicious
US9003035B1 (en) 2010-09-28 2015-04-07 Amazon Technologies, Inc. Point of presence management in request routing
US8468247B1 (en) 2010-09-28 2013-06-18 Amazon Technologies, Inc. Point of presence management in request routing
US10097398B1 (en) 2010-09-28 2018-10-09 Amazon Technologies, Inc. Point of presence management in request routing
US9712484B1 (en) 2010-09-28 2017-07-18 Amazon Technologies, Inc. Managing request routing information utilizing client identifiers
US10958501B1 (en) 2010-09-28 2021-03-23 Amazon Technologies, Inc. Request routing information based on client IP groupings
US8924528B1 (en) 2010-09-28 2014-12-30 Amazon Technologies, Inc. Latency measurement in resource requests
US8819283B2 (en) * 2010-09-28 2014-08-26 Amazon Technologies, Inc. Request routing in a networked environment
US8938526B1 (en) 2010-09-28 2015-01-20 Amazon Technologies, Inc. Request routing management based on network components
US8577992B1 (en) 2010-09-28 2013-11-05 Amazon Technologies, Inc. Request routing management based on network components
US8930513B1 (en) 2010-09-28 2015-01-06 Amazon Technologies, Inc. Latency measurement in resource requests
US9313224B1 (en) * 2010-09-30 2016-04-12 Google Inc. Connectivity protector
US8719930B2 (en) * 2010-10-12 2014-05-06 Sonus Networks, Inc. Real-time network attack detection and mitigation infrastructure
US8452874B2 (en) 2010-11-22 2013-05-28 Amazon Technologies, Inc. Request routing processing
US9391949B1 (en) 2010-12-03 2016-07-12 Amazon Technologies, Inc. Request routing processing
US8626950B1 (en) 2010-12-03 2014-01-07 Amazon Technologies, Inc. Request routing processing
US20120151012A1 (en) * 2010-12-09 2012-06-14 Shakeel Mustafa Internet delivery of scheduled multimedia content
KR20120068612A (en) * 2010-12-17 2012-06-27 한국전자통신연구원 Dns query traffic monitoring and processing method and apparatus
US8631489B2 (en) 2011-02-01 2014-01-14 Damballa, Inc. Method and system for detecting malicious domain names at an upper DNS hierarchy
US10467042B1 (en) 2011-04-27 2019-11-05 Amazon Technologies, Inc. Optimized deployment based upon customer locality
US8151341B1 (en) 2011-05-23 2012-04-03 Kaspersky Lab Zao System and method for reducing false positives during detection of network attacks
US8528088B2 (en) * 2011-05-26 2013-09-03 At&T Intellectual Property I, L.P. Modeling and outlier detection in threat management system data
US8584235B2 (en) * 2011-11-02 2013-11-12 Bitdefender IPR Management Ltd. Fuzzy whitelisting anti-malware systems and methods
TWI459232B (en) * 2011-12-02 2014-11-01 Inst Information Industry Phishing site processing method, system and computer readable storage medium storing the method
US8904009B1 (en) 2012-02-10 2014-12-02 Amazon Technologies, Inc. Dynamic content delivery
US10021179B1 (en) 2012-02-21 2018-07-10 Amazon Technologies, Inc. Local resource delivery network
US9083743B1 (en) 2012-03-21 2015-07-14 Amazon Technologies, Inc. Managing request routing information utilizing performance information
US10623408B1 (en) 2012-04-02 2020-04-14 Amazon Technologies, Inc. Context sensitive object management
US9197653B2 (en) 2012-06-05 2015-11-24 Empire Technology Development Llc Cross-user correlation for detecting server-side multi-target intrusion
US9154551B1 (en) 2012-06-11 2015-10-06 Amazon Technologies, Inc. Processing DNS queries to identify pre-processing information
WO2013188611A2 (en) * 2012-06-14 2013-12-19 Tt Government Solutions, Inc. System and method for real-time reporting of anomalous internet protocol attacks
US8613089B1 (en) * 2012-08-07 2013-12-17 Cloudflare, Inc. Identifying a denial-of-service attack in a cloud-based proxy service
US10547674B2 (en) 2012-08-27 2020-01-28 Help/Systems, Llc Methods and systems for network flow analysis
US9680861B2 (en) 2012-08-31 2017-06-13 Damballa, Inc. Historical analysis to identify malicious activity
US9166994B2 (en) 2012-08-31 2015-10-20 Damballa, Inc. Automation discovery to identify malicious activity
US9894088B2 (en) 2012-08-31 2018-02-13 Damballa, Inc. Data mining to identify malicious activity
US10084806B2 (en) 2012-08-31 2018-09-25 Damballa, Inc. Traffic simulation to identify malicious activity
US9525659B1 (en) 2012-09-04 2016-12-20 Amazon Technologies, Inc. Request routing utilizing point of presence load information
US8719934B2 (en) * 2012-09-06 2014-05-06 Dstillery, Inc. Methods, systems and media for detecting non-intended traffic using co-visitation information
US9135048B2 (en) 2012-09-20 2015-09-15 Amazon Technologies, Inc. Automated profiling of resource usage
US9323577B2 (en) 2012-09-20 2016-04-26 Amazon Technologies, Inc. Automated profiling of resource usage
US8875287B2 (en) 2012-10-04 2014-10-28 Akamai Technologies, Inc. Server with mechanism for reducing internal resources associated with a selected client connection
US9137205B2 (en) 2012-10-22 2015-09-15 Centripetal Networks, Inc. Methods and systems for protecting a secured network
US9565213B2 (en) 2012-10-22 2017-02-07 Centripetal Networks, Inc. Methods and systems for protecting a secured network
US10205698B1 (en) 2012-12-19 2019-02-12 Amazon Technologies, Inc. Source-dependent address resolution
US9203806B2 (en) 2013-01-11 2015-12-01 Centripetal Networks, Inc. Rule swapping in a packet network
EP2760181A1 (en) * 2013-01-25 2014-07-30 ARXCEO Corporation Methods and systems for providing redundancy in data network communications
KR20140098390A (en) * 2013-01-31 2014-08-08 삼성전자주식회사 Apparatus and method for detecting attack of network system
US9124552B2 (en) 2013-03-12 2015-09-01 Centripetal Networks, Inc. Filtering network data transfers
US9450981B2 (en) * 2013-03-14 2016-09-20 Radware, Ltd. System and method thereof for mitigating denial of service attacks in virtual networks
US9094445B2 (en) * 2013-03-15 2015-07-28 Centripetal Networks, Inc. Protecting networks from cyber attacks and overloading
US9197362B2 (en) 2013-03-15 2015-11-24 Mehdi Mahvi Global state synchronization for securely managed asymmetric network communication
US8978138B2 (en) 2013-03-15 2015-03-10 Mehdi Mahvi TCP validation via systematic transmission regulation and regeneration
US9043912B2 (en) 2013-03-15 2015-05-26 Mehdi Mahvi Method for thwarting application layer hypertext transport protocol flood attacks focused on consecutively similar application-specific data packets
CA2908467C (en) * 2013-05-01 2019-10-01 Kodiak Networks, Inc. Voice-over-ip (voip) denial of service (dos) protection mechanisms from attack
CN103209192B (en) * 2013-05-10 2016-03-23 张昱 For domain name state purging system during ddos attack and detection method
US20140359105A1 (en) * 2013-06-03 2014-12-04 Tencent Technology (Shenzhen) Company Limited Method, client, server, and system for processing data
US9294391B1 (en) 2013-06-04 2016-03-22 Amazon Technologies, Inc. Managing network computing components utilizing request routing
US9571511B2 (en) 2013-06-14 2017-02-14 Damballa, Inc. Systems and methods for traffic classification
WO2014205134A1 (en) 2013-06-18 2014-12-24 Level 3 Communications, Llc Data center redundancy in a network
US9172721B2 (en) * 2013-07-16 2015-10-27 Fortinet, Inc. Scalable inline behavioral DDOS attack mitigation
US9628503B2 (en) * 2014-01-17 2017-04-18 F5 Networks, Inc. Systems and methods for network destination based flood attack mitigation
US9338184B1 (en) * 2014-03-11 2016-05-10 Sprint Communications Company L.P. Systems, methods, and software for improving resistance to distributed denial of service attacks
US20150350154A1 (en) * 2014-06-03 2015-12-03 John Myla Using Distributed Network Elements to Send Authoritative DNS Responses
KR101569857B1 (en) * 2014-06-20 2015-11-27 서정환 Method and system for detecting client causing network problem using client route control system
US9900344B2 (en) * 2014-09-12 2018-02-20 Level 3 Communications, Llc Identifying a potential DDOS attack using statistical analysis
US9769202B2 (en) 2014-09-12 2017-09-19 Level 3 Communications, Llc Event driven route control
EP3215955B1 (en) 2014-11-03 2019-07-24 Level 3 Communications, LLC Identifying a potential ddos attack using statistical analysis
US10033627B1 (en) 2014-12-18 2018-07-24 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10097448B1 (en) 2014-12-18 2018-10-09 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10091096B1 (en) 2014-12-18 2018-10-02 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
CN104580216B (en) * 2015-01-09 2017-10-03 北京京东尚科信息技术有限公司 A kind of system and method limited access request
US9264370B1 (en) 2015-02-10 2016-02-16 Centripetal Networks, Inc. Correlating packets in communications networks
US10225326B1 (en) 2015-03-23 2019-03-05 Amazon Technologies, Inc. Point of presence based data uploading
US9930065B2 (en) 2015-03-25 2018-03-27 University Of Georgia Research Foundation, Inc. Measuring, categorizing, and/or mitigating malware distribution paths
US9887931B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9887932B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9819567B1 (en) 2015-03-30 2017-11-14 Amazon Technologies, Inc. Traffic surge management for points of presence
US9866576B2 (en) 2015-04-17 2018-01-09 Centripetal Networks, Inc. Rule-based network-threat detection
US9832141B1 (en) 2015-05-13 2017-11-28 Amazon Technologies, Inc. Routing based request correlation
US10616179B1 (en) 2015-06-25 2020-04-07 Amazon Technologies, Inc. Selective routing of domain name system (DNS) requests
US10097566B1 (en) 2015-07-31 2018-10-09 Amazon Technologies, Inc. Identifying targets of network attacks
CN106453215B (en) * 2015-08-13 2019-09-10 阿里巴巴集团控股有限公司 A kind of defence method of network attack, apparatus and system
US10116692B2 (en) * 2015-09-04 2018-10-30 Arbor Networks, Inc. Scalable DDoS protection of SSL-encrypted services
US9774619B1 (en) 2015-09-24 2017-09-26 Amazon Technologies, Inc. Mitigating network attacks
US9794281B1 (en) 2015-09-24 2017-10-17 Amazon Technologies, Inc. Identifying sources of network attacks
US9742795B1 (en) 2015-09-24 2017-08-22 Amazon Technologies, Inc. Mitigating network attacks
WO2017078715A1 (en) * 2015-11-05 2017-05-11 Aruba Networks Inc. Policy enforcement based on host value classification
US10270878B1 (en) 2015-11-10 2019-04-23 Amazon Technologies, Inc. Routing for origin-facing points of presence
US10049051B1 (en) 2015-12-11 2018-08-14 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10257307B1 (en) 2015-12-11 2019-04-09 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10348639B2 (en) 2015-12-18 2019-07-09 Amazon Technologies, Inc. Use of virtual endpoints to improve data transmission rates
US9917856B2 (en) 2015-12-23 2018-03-13 Centripetal Networks, Inc. Rule-based network-threat detection for encrypted communications
US11729144B2 (en) 2016-01-04 2023-08-15 Centripetal Networks, Llc Efficient packet capture for cyber threat analysis
WO2017154012A1 (en) * 2016-03-10 2017-09-14 Telefonaktibolaget Lm Ericsson (Publ) Ddos defence in a packet-switched network
US10652271B2 (en) * 2016-03-25 2020-05-12 Verisign, Inc. Detecting and remediating highly vulnerable domain names using passive DNS measurements
US10432650B2 (en) 2016-03-31 2019-10-01 Stuart Staniford System and method to protect a webserver against application exploits and attacks
CN107347056A (en) * 2016-05-06 2017-11-14 阿里巴巴集团控股有限公司 A kind of data processing method, apparatus and system
US10075551B1 (en) 2016-06-06 2018-09-11 Amazon Technologies, Inc. Request management for hierarchical cache
US10171492B2 (en) * 2016-06-24 2019-01-01 Fortinet, Inc. Denial-of-service (DoS) mitigation based on health of protected network device
US10110694B1 (en) 2016-06-29 2018-10-23 Amazon Technologies, Inc. Adaptive transfer rate for retrieving content from a server
CN106209852A (en) * 2016-07-13 2016-12-07 成都知道创宇信息技术有限公司 A kind of DNS refusal service attack defending method based on DPDK
CN107645478B (en) 2016-07-22 2020-12-22 阿里巴巴集团控股有限公司 Network attack defense system, method and device
US9992086B1 (en) 2016-08-23 2018-06-05 Amazon Technologies, Inc. External health checking of virtual private cloud network environments
US10033691B1 (en) 2016-08-24 2018-07-24 Amazon Technologies, Inc. Adaptive resolution of domain name requests in virtual private cloud network environments
CN107819888B (en) * 2016-09-14 2020-03-31 华为技术有限公司 Method, device and network element for distributing relay address
US10469513B2 (en) 2016-10-05 2019-11-05 Amazon Technologies, Inc. Encrypted network addresses
CN106302537B (en) * 2016-10-09 2019-09-10 广东睿江云计算股份有限公司 A kind of cleaning method and system of DDOS attack flow
US10831549B1 (en) 2016-12-27 2020-11-10 Amazon Technologies, Inc. Multi-region request-driven code execution system
US10372499B1 (en) 2016-12-27 2019-08-06 Amazon Technologies, Inc. Efficient region selection system for executing request-driven code
EP3568784B1 (en) 2017-01-14 2022-08-03 Hyprfire Pty Ltd Method and system for detecting and mitigating a denial of service attack
TWI787168B (en) * 2017-01-19 2022-12-21 香港商阿里巴巴集團服務有限公司 Defense method, device and system for network attack
US10938884B1 (en) 2017-01-30 2021-03-02 Amazon Technologies, Inc. Origin server cloaking using virtual private cloud network environments
US10911483B1 (en) * 2017-03-20 2021-02-02 Amazon Technologies, Inc. Early detection of dedicated denial of service attacks through metrics correlation
US10503613B1 (en) 2017-04-21 2019-12-10 Amazon Technologies, Inc. Efficient serving of resources during server unavailability
US10170112B2 (en) * 2017-05-11 2019-01-01 Google Llc Detecting and suppressing voice queries
US10270674B2 (en) 2017-05-19 2019-04-23 Akamai Technologies, Inc. Traceroutes for discovering the network path of inbound packets transmitted from a specified network node
US10673890B2 (en) 2017-05-30 2020-06-02 Akamai Technologies, Inc. Systems and methods for automatically selecting an access control entity to mitigate attack traffic
US11075987B1 (en) 2017-06-12 2021-07-27 Amazon Technologies, Inc. Load estimating content delivery network
US10447648B2 (en) 2017-06-19 2019-10-15 Amazon Technologies, Inc. Assignment of a POP to a DNS resolver based on volume of communications over a link between client devices and the POP
DE102017210513A1 (en) * 2017-06-22 2018-12-27 Siemens Aktiengesellschaft Method for transmitting a message in a security-relevant system
US10503899B2 (en) 2017-07-10 2019-12-10 Centripetal Networks, Inc. Cyberanalysis workflow acceleration
US10284526B2 (en) 2017-07-24 2019-05-07 Centripetal Networks, Inc. Efficient SSL/TLS proxy
US11233777B2 (en) 2017-07-24 2022-01-25 Centripetal Networks, Inc. Efficient SSL/TLS proxy
US10742593B1 (en) 2017-09-25 2020-08-11 Amazon Technologies, Inc. Hybrid content request routing system
US9923757B1 (en) 2017-10-03 2018-03-20 Akamai Technologies, Inc. Reducing data sets related to network security events
CN108449386A (en) * 2018-02-24 2018-08-24 深圳市联软科技股份有限公司 A kind of method, medium and equipment redirecting access request
US10592578B1 (en) 2018-03-07 2020-03-17 Amazon Technologies, Inc. Predictive content push-enabled content delivery network
EP3588897B1 (en) * 2018-06-30 2020-04-22 Ovh Method and system for defending an infrastructure against a distributed denial of service attack
US10333898B1 (en) 2018-07-09 2019-06-25 Centripetal Networks, Inc. Methods and systems for efficient network protection
US11245667B2 (en) 2018-10-23 2022-02-08 Akamai Technologies, Inc. Network security system with enhanced traffic analysis based on feedback loop and low-risk domain identification
US11019034B2 (en) 2018-11-16 2021-05-25 Akamai Technologies, Inc. Systems and methods for proxying encrypted traffic to protect origin servers from internet threats
US10862852B1 (en) 2018-11-16 2020-12-08 Amazon Technologies, Inc. Resolution of domain name requests in heterogeneous network environments
US11025747B1 (en) 2018-12-12 2021-06-01 Amazon Technologies, Inc. Content request pattern-based routing system
CN109729098A (en) * 2019-03-01 2019-05-07 国网新疆电力有限公司信息通信公司 Automatically the method for malice port scan is blocked in dns server
US11032392B1 (en) * 2019-03-21 2021-06-08 Amazon Technologies, Inc. Including prior request performance information in requests to schedule subsequent request performance
US10897411B1 (en) * 2019-04-05 2021-01-19 Rockwell Collins, Inc. Passive packet cross check for multi-node systems
US11122075B2 (en) * 2019-07-03 2021-09-14 Netflix, Inc. Attack mitigation in a packet-switched network
US11461213B2 (en) * 2019-10-31 2022-10-04 Microsoft Technology Licensing, Llc Mitigating slow instances in large-scale streaming pipelines
US11019022B1 (en) * 2020-01-28 2021-05-25 F5 Networks, Inc. Processing packets with returnable values
US11362996B2 (en) 2020-10-27 2022-06-14 Centripetal Networks, Inc. Methods and systems for efficient adaptive logging of cyber threat incidents
US11159546B1 (en) 2021-04-20 2021-10-26 Centripetal Networks, Inc. Methods and systems for efficient threat context-aware packet filtering for network protection
US11736510B2 (en) * 2021-07-27 2023-08-22 Disney Enterprises, Inc. Domain security assurance automation

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030035370A1 (en) * 2001-08-16 2003-02-20 Brustoloni Jose?Apos; C. Method and apparatus for protecting web sites from distributed denial-of-service attacks
US20050058149A1 (en) * 1998-08-19 2005-03-17 Howe Wayne Richard Time-scheduled and time-reservation packet switching
US7092357B1 (en) * 2001-11-13 2006-08-15 Verizon Services Corp. Anti-flooding flow-control methods and apparatus

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6067545A (en) * 1997-08-01 2000-05-23 Hewlett-Packard Company Resource rebalancing in networked computer systems
US6199181B1 (en) 1997-09-09 2001-03-06 Perfecto Technologies Ltd. Method and system for maintaining restricted operating environments for application programs or operating systems
US6882624B1 (en) * 1998-04-09 2005-04-19 Nokia Networks Oy Congestion and overload control in a packet switched network
US6311278B1 (en) 1998-09-09 2001-10-30 Sanctum Ltd. Method and system for extracting application protocol characteristics
US6502135B1 (en) * 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US7457279B1 (en) * 1999-09-10 2008-11-25 Vertical Communications Acquisition Corp. Method, system, and computer program product for managing routing servers and services
US7123608B1 (en) * 1999-09-10 2006-10-17 Array Telecom Corporation Method, system, and computer program product for managing database servers and service
US6687251B1 (en) * 1999-12-08 2004-02-03 Nortel Networks Limited Method and apparatus for distributed MTP Level 2 architecture
WO2001065330A2 (en) 2000-03-03 2001-09-07 Sanctum Ltd. System for determining web application vulnerabilities
AU2001253613A1 (en) 2000-04-17 2001-10-30 Circadence Corporation System and method for shifting functionality between multiple web servers
US7367054B2 (en) 2000-06-30 2008-04-29 British Telecommunications Public Limited Company Packet data communications
US7398317B2 (en) 2000-09-07 2008-07-08 Mazu Networks, Inc. Thwarting connection-based denial of service attacks
US20020032871A1 (en) 2000-09-08 2002-03-14 The Regents Of The University Of Michigan Method and system for detecting, tracking and blocking denial of service attacks over a computer network
US7707305B2 (en) 2000-10-17 2010-04-27 Cisco Technology, Inc. Methods and apparatus for protecting against overload conditions on nodes of a distributed network
US7301899B2 (en) 2001-01-31 2007-11-27 Comverse Ltd. Prevention of bandwidth congestion in a denial of service or other internet-based attack
WO2002075548A1 (en) 2001-03-20 2002-09-26 Worldcom, Inc. SYSTEM, METHOD AND APPARATUS THAT EMPLOY VIRTUAL PRIVATE NETWORKS TO RESIST IP QoS DENIAL OF SERVICE ATTACKS
US20020184362A1 (en) 2001-05-31 2002-12-05 International Business Machines Corporation System and method for extending server security through monitored load management
US7171688B2 (en) 2001-06-25 2007-01-30 Intel Corporation System, method and computer program for the detection and restriction of the network activity of denial of service attack software
US7028179B2 (en) 2001-07-03 2006-04-11 Intel Corporation Apparatus and method for secure, automated response to distributed denial of service attacks
US7047303B2 (en) 2001-07-26 2006-05-16 International Business Machines Corporation Apparatus and method for using a network processor to guard against a “denial-of-service” attack on a server or server cluster
US7308714B2 (en) 2001-09-27 2007-12-11 International Business Machines Corporation Limiting the output of alerts generated by an intrusion detection sensor during a denial of service attack
EP1300991A1 (en) * 2001-10-02 2003-04-09 Lucent Technologies Inc. A method for filtering redundant data packets
US6801940B1 (en) * 2002-01-10 2004-10-05 Networks Associates Technology, Inc. Application performance monitoring expert
US7076803B2 (en) * 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US7657934B2 (en) 2002-01-31 2010-02-02 Riverbed Technology, Inc. Architecture to thwart denial of service attacks
US7743415B2 (en) 2002-01-31 2010-06-22 Riverbed Technology, Inc. Denial of service attacks characterization
US7373663B2 (en) 2002-05-31 2008-05-13 Alcatel Canada Inc. Secret hashing for TCP SYN/FIN correspondence
US7519991B2 (en) 2002-06-19 2009-04-14 Alcatel-Lucent Usa Inc. Method and apparatus for incrementally deploying ingress filtering on the internet
US7254133B2 (en) 2002-07-15 2007-08-07 Intel Corporation Prevention of denial of service attacks
US20040054925A1 (en) 2002-09-13 2004-03-18 Cyber Operations, Llc System and method for detecting and countering a network attack
US7761876B2 (en) * 2003-03-20 2010-07-20 Siemens Enterprise Communications, Inc. Method and system for balancing the load on media processors based upon CPU utilization information
US7681235B2 (en) * 2003-05-19 2010-03-16 Radware Ltd. Dynamic network protection
US7463590B2 (en) * 2003-07-25 2008-12-09 Reflex Security, Inc. System and method for threat detection and response
US7257840B2 (en) * 2004-01-16 2007-08-14 Cisco Technology, Inc. Preventing network data injection attacks using duplicate-ACK and reassembly gap approaches
US7529187B1 (en) * 2004-05-04 2009-05-05 Symantec Corporation Detecting network evasion and misinformation
US7372809B2 (en) * 2004-05-18 2008-05-13 Time Warner Cable, Inc. Thwarting denial of service attacks originating in a DOCSIS-compliant cable network
US7933985B2 (en) * 2004-08-13 2011-04-26 Sipera Systems, Inc. System and method for detecting and preventing denial of service attacks in a communications system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050058149A1 (en) * 1998-08-19 2005-03-17 Howe Wayne Richard Time-scheduled and time-reservation packet switching
US20030035370A1 (en) * 2001-08-16 2003-02-20 Brustoloni Jose?Apos; C. Method and apparatus for protecting web sites from distributed denial-of-service attacks
US7092357B1 (en) * 2001-11-13 2006-08-15 Verizon Services Corp. Anti-flooding flow-control methods and apparatus

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9585622B2 (en) 2011-04-12 2017-03-07 Drägerwerk AG & Co. KGaA Apparatus and method for data processing of physiological signals
US10708150B2 (en) 2013-03-15 2020-07-07 A10 Networks, Inc. System and method of updating modules for application or content identification
US10594600B2 (en) 2013-03-15 2020-03-17 A10 Networks, Inc. System and method for customizing the identification of application or content type
US9722918B2 (en) 2013-03-15 2017-08-01 A10 Networks, Inc. System and method for customizing the identification of application or content type
US9912555B2 (en) 2013-03-15 2018-03-06 A10 Networks, Inc. System and method of updating modules for application or content identification
US9838425B2 (en) 2013-04-25 2017-12-05 A10 Networks, Inc. Systems and methods for network access control
US10581907B2 (en) 2013-04-25 2020-03-03 A10 Networks, Inc. Systems and methods for network access control
US10091237B2 (en) 2013-04-25 2018-10-02 A10 Networks, Inc. Systems and methods for network access control
US9860271B2 (en) 2013-08-26 2018-01-02 A10 Networks, Inc. Health monitor based distributed denial of service attack mitigation
US10187423B2 (en) 2013-08-26 2019-01-22 A10 Networks, Inc. Health monitor based distributed denial of service attack mitigation
US9294503B2 (en) 2013-08-26 2016-03-22 A10 Networks, Inc. Health monitor based distributed denial of service attack mitigation
WO2015030977A1 (en) * 2013-08-26 2015-03-05 A10 Networks, Inc. Health monitor based distributed denial of service attack mitigation
US9756071B1 (en) 2014-09-16 2017-09-05 A10 Networks, Inc. DNS denial of service attack protection
US9537886B1 (en) 2014-10-23 2017-01-03 A10 Networks, Inc. Flagging security threats in web service requests
US9621575B1 (en) 2014-12-29 2017-04-11 A10 Networks, Inc. Context aware threat protection
US10505964B2 (en) 2014-12-29 2019-12-10 A10 Networks, Inc. Context aware threat protection
US9838423B2 (en) 2014-12-30 2017-12-05 A10 Networks, Inc. Perfect forward secrecy distributed denial of service attack defense
US9584318B1 (en) 2014-12-30 2017-02-28 A10 Networks, Inc. Perfect forward secrecy distributed denial of service attack defense
US9900343B1 (en) 2015-01-05 2018-02-20 A10 Networks, Inc. Distributed denial of service cellular signaling
US9848013B1 (en) 2015-02-05 2017-12-19 A10 Networks, Inc. Perfect forward secrecy distributed denial of service attack detection
US10063591B1 (en) 2015-02-14 2018-08-28 A10 Networks, Inc. Implementing and optimizing secure socket layer intercept
US10834132B2 (en) 2015-02-14 2020-11-10 A10 Networks, Inc. Implementing and optimizing secure socket layer intercept
US9787581B2 (en) 2015-09-21 2017-10-10 A10 Networks, Inc. Secure data flow open information analytics
US10469594B2 (en) 2015-12-08 2019-11-05 A10 Networks, Inc. Implementation of secure socket layer intercept
US10505984B2 (en) 2015-12-08 2019-12-10 A10 Networks, Inc. Exchange of control information between secure socket layer gateways
US10116634B2 (en) 2016-06-28 2018-10-30 A10 Networks, Inc. Intercepting secure session upon receipt of untrusted certificate
US10158666B2 (en) 2016-07-26 2018-12-18 A10 Networks, Inc. Mitigating TCP SYN DDoS attacks using TCP reset

Also Published As

Publication number Publication date
US20060075491A1 (en) 2006-04-06
WO2006039529A3 (en) 2007-06-21
EP1812867A2 (en) 2007-08-01
US7478429B2 (en) 2009-01-13
EP1812867A4 (en) 2010-02-03
US20060075084A1 (en) 2006-04-06
US20130145464A1 (en) 2013-06-06
WO2006039629A3 (en) 2008-11-20
WO2006039629A2 (en) 2006-04-13
US20090037592A1 (en) 2009-02-05

Similar Documents

Publication Publication Date Title
US7478429B2 (en) Network overload detection and mitigation system and method
AU2005207632B2 (en) Upper-level protocol authentication
US8819821B2 (en) Proactive test-based differentiation method and system to mitigate low rate DoS attacks
Jin et al. Hop-count filtering: an effective defense against spoofed DDoS traffic
US8438639B2 (en) Apparatus for detecting and filtering application layer DDoS attack of web service
US7836498B2 (en) Device to protect victim sites during denial of service attacks
US7743134B2 (en) Thwarting source address spoofing-based denial of service attacks
US6973040B1 (en) Method of maintaining lists of network characteristics
Weaver et al. Detecting Forged TCP Reset Packets.
KR101217647B1 (en) Method and apparatus for defending against denial of service attacks in IP networks based on specified source/destination IP address pairs
KR20110089179A (en) Network intrusion protection
CN109327426A (en) A kind of firewall attack defense method
KR101042291B1 (en) System and method for detecting and blocking to distributed denial of service attack
TWI492090B (en) System and method for guarding against dispersive blocking attacks
JP2009504099A (en) Method of defending against DoS attack by target victim self-identification and control in IP network
KR101209214B1 (en) Denial of Service Prevention Method and Apparatus based on Session State Tracking
JP2004140524A (en) Method and apparatus for detecting dos attack, and program
Sen A robust mechanism for defending distributed denial of service attacks on web servers
EP2109281A1 (en) Method and system for server-load and bandwidth dependent mitigation of distributed denial of service attacks
Djalaliev et al. Sentinel: hardware-accelerated mitigation of bot-based DDoS attacks
Park et al. An effective defense mechanism against DoS/DDoS attacks in flow-based routers
Bellaïche et al. SYN flooding attack detection by TCP handshake anomalies
EP2109279B1 (en) Method and system for mitigation of distributed denial of service attacks using geographical source and time information
US20030037260A1 (en) Heuristic profiler for packet screening
Razmov Denial of service attacks and how to defend against them

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2005802128

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 2005802128

Country of ref document: EP