Item request has been placed! ×
Item request cannot be made. ×
loading  Processing Request

DNS Tunnelling, Exfiltration and Detection over Cloud Environments

Item request has been placed! ×
Item request cannot be made. ×
loading   Processing Request
  • معلومة اضافية
    • Contributors:
      editor: Leithardt, Valderi R. Q.
    • بيانات النشر:
      MDPI
    • الموضوع:
      2023
    • Collection:
      University of Chester: Chester Digital Repository
    • نبذة مختصرة :
      From MDPI via Jisc Publications Router ; History: received 2022-09-30, rev-recd 2023-02-16, accepted 2023-02-16, collection 2023-03, epub 2023-03-02 ; Peer reviewed: True ; Acknowledgements: Acknowledgments: The authors would like to thank the reviewers for taking the time and effort necessary to review the manuscript. We sincerely appreciate all valuable comments and suggestions, which helped us to improve the quality of the manuscript. The authors would also like to acknowledge Kingston University and University of Chester for their valuable support. ; Article version: VoR ; Publication status: Published ; Funder: Kingston University ; The domain name system (DNS) protocol is fundamental to the operation of the internet, however, in recent years various methodologies have been developed that enable DNS attacks on organisations. In the last few years, the increased use of cloud services by organisations has created further security challenges as cyber criminals use numerous methodologies to exploit cloud services, configurations and the DNS protocol. In this paper, two different DNS tunnelling methods, Iodine and DNScat, have been conducted in the cloud environment (Google and AWS) and positive results of exfiltration have been achieved under different firewall configurations. Detection of malicious use of DNS protocol can be a challenge for organisations with limited cybersecurity support and expertise. In this study, various DNS tunnelling detection techniques were utilised in a cloud environment to create an effective monitoring system with a reliable detection rate, low implementation cost, and ease of use for organisations with limited detection capabilities. The Elastic stack (an open-source framework) was used to configure a DNS monitoring system and to analyse the collected DNS logs. Furthermore, payload and traffic analysis techniques were implemented to identify different tunnelling methods. This cloud-based monitoring system offers various detection techniques that can be used for monitoring DNS ...
    • Relation:
      https://chesterrep.openrepository.com/bitstream/handle/10034/627712/sensors-23-02760-v2.pdf?sequence=2; https://chesterrep.openrepository.com/bitstream/handle/10034/627712/sensors-23-02760.xml?sequence=3; Sensors, volume 23, issue 5, article-number 2760; http://hdl.handle.net/10034/627712
    • Rights:
      Licence for VoR version of this article: https://creativecommons.org/licenses/by/4.0/
    • الرقم المعرف:
      edsbas.B1AE8DF1