2016 IEEE Symposium on Visualization for Cyber Security (VizSec) 2016
DOI: 10.1109/vizsec.2016.7739579
|View full text |Cite
|
Sign up to set email alerts
|

Understanding the context of network traffic alerts

Abstract: Figure 1: The discovery of Man-in-the-Middle behavior in network traffic meta-data using selection-based attribute ranking. ABSTRACTFor the protection of critical infrastructures against complex virus attacks, automated network traffic analysis and deep packet inspection are unavoidable. However, even with the use of network intrusion detection systems, the number of alerts is still too large to analyze manually. In addition, the discovery of domain-specific multi stage viruses (e.g., Advanced Persistent Threa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
3
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 19 publications
(5 citation statements)
references
References 30 publications
0
3
0
Order By: Relevance
“…Gove and Deason [13] introduced a flow visualization by integrating Discrete Fourier Transforms. Cappers and van Wijk [14] designed a composite visualization system by creating multiple visualizations, including heatmap, node-link diagram, and bar graphs. Xiao et al [15] considered upgrading a simple network visualization by adding domain knowledge to help users understand network patterns more clearly through the colored representation of network traffic data.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Gove and Deason [13] introduced a flow visualization by integrating Discrete Fourier Transforms. Cappers and van Wijk [14] designed a composite visualization system by creating multiple visualizations, including heatmap, node-link diagram, and bar graphs. Xiao et al [15] considered upgrading a simple network visualization by adding domain knowledge to help users understand network patterns more clearly through the colored representation of network traffic data.…”
Section: Related Workmentioning
confidence: 99%
“…We also found that parallel coordinates and scatterplot visualizations are not broadly used due to the difficulty of handling massive network traffic data. Among the different visualization systems, two of them [14,18] are not clearly stated in the paper whether they are designed as web-based visualizations or not. Although visualization offers essential features for users to analyze network traffic data, many studies still have focused on presenting original network traffic data with simple visualization techniques [31,32].…”
Section: Related Workmentioning
confidence: 99%
“…However, because of the tiny time interval when recording log files, the original Netflow log data are always cumbersome and redundant. Cappers et al proposed an alert-oriented method known as Contextual analyzed network traffic alerts to help users analyze network traffic [10]. Yoo [11] proposed LongLine to enable visual analytics of large-scale audit logs.…”
Section: A Analysis Of Network Log Filesmentioning
confidence: 99%
“…Various systems have been proposed to visualize DPI data for the detection of Advanced Persistent Threats [32]. Systems like WireShark [11], SNAPS [8], and CoNTA [9] already support the analysis of traffic at application level, but the provided search mechanisms and visualizations do not support the comparison and analysis of sequential patterns in network traffic. However, Camiña et al [7] showed that for the detection of for instance masquerade attacks, the analysis of sequential patterns is crucial.…”
Section: Deep Packet Inspectionmentioning
confidence: 99%
“…The way we group packets into sequences therefore determines the type of patterns that stand out. This is also referred to as context [9].…”
Section: Partition Strategiesmentioning
confidence: 99%