As a concept, honeypots can be a powerful tool for detecting malware. But in the emerging field of cyber deception, they’re not up to the task of fooling attackers and getting our hands on their resources.

Dark Reading Staff, Dark Reading

August 3, 2015

2 Min Read

Cyber deception is a growing industry, offering defenders a chance to turn the table on attackers. But are the tools up to the task? Iran and a leading cloud provider – both using old technology -- seem to think so.

Honeypots as a concept are powerful. They have been developed over the course of many years by pioneers such as The Honeynet Project. More recently, cyber deception has become a growing industry based on the concept of controlling the attackers’ behavior and leading them to you so you can catch them at your convenience, with no false positives.
 
The thing is, one of the main tools of the trade -- the honeypot at its current technology level -- is simply not up to scratch. It can detect automatic malware infections, but not much else. For example, let’s say you are successful, and you managed to lead the attacker to your honeypot (which is an interesting discussion by itself), you’d then expect to be (a) alerted, and (b) for forensic data to be generated out of the attack.
 
But there is an operational challenge at hand: what if the attackers can easily detect that your decoy, the sensor in your deception platform, is not a real machine?
 
Most honeypots today are low interaction, meaning they are not real machines. They are emulations (at best) that attempt to act like a real service. They work well to detect automatic tools and malware, but that is where they reach their limit.

In our Blackhat 2015 talk Breaking Honeypots for Fun and Profit, Dean Sysman, Itamar Sher, and I will examine various honeypots and their architecture. We will demonstrate vulnerabilities in these systems, learning from each system to reach a schema at the end of the talk where we demonstrate how decoy technology should be built in order to fool attackers, detect them, and get our hands on their resources.
 
For example, one well-known honeypot can be fingerprinted easily by checking if a set banner is announced, while another requires sending a specially crafted packet to trigger the required response. Yet another will block you after a certain number of connections for DDoS protection.  All are valid features, but ones which allow for easy fingerprinting.
 
At the end of the talk, we will also discuss our scan of the Internet for these various honeypots, and the interesting organizations that seem to be running them.
 
The state of honeypot technology is such that in our research, we saw that Iran and a major cloud provider both use the same tools, which is indicative of an old and undeveloped technology.  Hopefully with the advancement of the deception industry, this will soon change.

Read more about:

Black Hat News

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights