Intrusion prevention systems and why you need them

Intrusion prevention systems and why you need them

With the Rio Olympics now officially underway, many experts anticipate that cybersecurity will the be the greatest hurdle. Considering the possibility that over half a million live spectators will connect their network-capable devices to over 7000 WiFi access points, hackers are sure to follow. Unfortunately, firewalls alone cannot defend against the sheer range of attacks existing today. What we need is an intrusion prevention system.

In the past few years, targeted threats to business networks have grown stronger, faster, and more prevalent. Firewalls and traditional intrusion detection systems, which stopped low-level hackers, are not as effective against the new breed of nefarious hackers who write specialized exploits to compromise our systems. After all, every week we learn about more organizations that have had their data breached, stolen, or destroyed. This is why advanced intrusion prevention systems (IPSs) are absolutely essential for stopping these attacks. How are IPSs different from your standard security system? Let’s find out.

What are intrusion prevention systems?

In a nutshell, IPSs are devices that detect cyber threats and defend systems against malicious attacks into networks or IT systems. Many people tend to confuse typical enterprise firewalls as IPSs, when in reality these systems are quite different. On the one hand a firewall is designed to allow/block payloads based on their source destination and port number, the contents of each network packet are not examined. On the other hand, IPSs search for a reason to deny the payload by looking for suspicious behavior within the application, web service, IP address, or network packet.

Think of firewalls as the security guard of a building who grants access to personnel based on credentials, and think of IPSs as mailroom clerks. When a package is delivered to the office, the security guard -- looking only at the source destination and credentials of the package -- might let it through. Only later then might a mailroom clerk open the package to inspect its actual contents. If the clerk identifies any malicious items, they have every reason to alert the higher-ups alert everyone or simply prevent the package from further entering the building altogether.

Keep in mind that there are two types of IPSs: host-based IPS and network-based IPS. Network-based IPS (NIPS) usually intercepts a copy of all network traffic and inspects it for any known intrusion signatures, protocol anomalies, and other potentially malicious activity. If the network traffic is deemed ‘safe,’ the NIPS will pass it along. Alternatively, hosted-based IPS (HIPS) is software installed between your operating system and applications to help safeguard workstations and servers. This type of IPS basically monitors and analyzes suspicious events within the host system and takes the necessary countermeasures depending on predefined rules. While both have independent functions, they are equally sufficient as cybersecurity measures.

Why are leading IPSs necessary?

The reality is that cyber attacks today are way too dynamic and unrealistic to keep up with. This forces cybersecurity products to take a reactive stance. Although firewalls are essential for business security and compliance, when deployed alone, they can’t defend against the wide array of cyber threats being developed by the minute.

Clever hackers, knowing how signature-based detection works, are usually able to evade detection by slightly altering the malicious code in their attacks. This means that traditional IPS and antivirus software are rendered useless against zero-day attacks since they can only defend against known intrusions. Just think about the several ransomware variants that have plagued our systems in recent years: CryptoWall, CryptoLocker, Locky and Samas. All perform the same functions, but somehow all manage to circumvent traditional security systems.

Fortunately, leading IPS developers understand the serious challenge of advanced cyber attacks like polymorphic malware, denial of service, self-propagating worms, trojan horses, phishing, spyware, and other forms of malicious activity. In fact, modern IPSs don’t solely rely on signature-based detection, but rather vulnerability-based rules and anomaly-based detection. In addition to focusing on known, isolated attacks, it makes more sense for IPSs to understand a system’s vulnerability to be able to detect all possible variants of an attack.

Furthermore, using machine learning, anomaly-based detection inspects the behavior of traffic going in and out of the network for any suspicious activity and classifies them as either normal or anomalous. This allows IPSs to discern potential cyberattackscyber attacks that would otherwise go undetected under a strictly signature-based approach.

Apart from enhanced visibility, next-generation IPSs offer users cybersecurity at a level exceeding the security a traditional IPS can offer. Companies can customize their IPS detection policies to reduce false positives, and user-identity tracking allows security administrators to find out who is being attacked or who is violating company IT policies.

What many cybersecurity systems lack is the ability to act quickly in cases where an attacker or automated threat gain unauthorized access to an organization’s network. Intrusion detection systems can identify whether your systems are under attack but do little to respond. Leading IPSs fix this by providing a well-rounded network protection system against known and unknown strains of malicious code.

Security is no laughing matter

A report from the Ponemon Institute of Cybercrime reveals that hacking attacks cost the average US firm $15.4 million per year. And while some companies may be able to survive these losses, your organization can’t afford to take any chances. Many companies make the mistake of running an antivirus-only solution or a firewall-only solution, but we believe that’s like defending against hackers with one arm tied behind your back.

Many may not realize it yet, but next-generation IPS is quickly becoming a security necessity. Not just to protect your business from cyber threats occurring today, but also to prepare for the cyber threats of tomorrow. Though we’ve discussed the functions and some of the benefits of modern IPS, we’ve merely scratched the surface of this technology. To learn more about IPS and which solution is right for you, get in touch with the team at IntelligISTM today at www.intelligis.com