Simple statistical analysis of Web proxy logs provides wealth of information and incidents missed by AV

John H. Sawyer, Contributing Writer, Dark Reading

January 4, 2011

3 Min Read

The importance of system logging and log analysis is often overlooked. I know it's easy to say that off-the-cuff, but I'll back it up with one of my favorite data points to come out of the Verizon Data Breach Investigation Report: 86% of the victims had evidence of the breach in their logs. As a result of that statistic, Verizon made the recommendation to "change your approach to event monitoring and log analysis."

In the past I've discussed centralized log collection and monitoring of Windows environments and the value of tools like Splunk. There's a plethora of logs within an organization that can provide insight into what's going on and when bad things are starting to happen. The problem is those logs are regularly ignored until it's too late and IT is scrambling to figure out what happened.

Antivirus logs often go unchecked with the assumption that they're working, but they can be useful in spotting attack trends and problematic users who regularly visit malicious sites. Likewise, Web proxy logs hold similar value and can be mined for a lot of useful, actionable data, like daily summaries of malicious HTTP User Agents, content types (think "executables"), and more.

Some recent research into proxy log mining turned up an interesting presentation, from Matthew Myrick of the Lawrence Livermore National Laboratory, titled "Mining Proxy Logs: Finding Needles In Haystacks." Matthew provided some excellent examples of how his team leverages its BlueCoat Web proxy logs to find "bad guys" through simple statistics, User Agents, content types, and compound searches. It's a great presentation that provides ideas of how easy it is to develop these tools in-house and perform daily analysis with little effort.

Another find during my research was a cool Ruby-based tool called LightBulb, which was created to help find automated traffic in BlueCoat Web proxy logs. The idea behind it was that malware must phone home and often does so based on a set interval. The beacon home can be found in the proxy logs by analyzing the amount of randomness of traffic to a website. Traffic with little to no randomness would indicate a regular beacon.

There are numerous other ways to slice and dice Web proxy logs to find bad things. For example, comparing a list of currently known malicious domains or Zeus malware domains and IPs to the proxy logs can help find hosts that have been attacked or infected, but not blocked by the Web proxy. And based on your experience and environment, you'll likely come up with other ways.

I think what ultimately has to happen for organizations is the realization that the logs are there and it doesn't take much work to pull interesting bits of data that can help provide better situational awareness. And, hopefully, it will help them catch something bad before they end up being another statistic in the Verizon report.

John Sawyer is a Senior Security Analyst with InGuardians. The views and opinions expressed in this blog are his own and do not represent the views and opinions of his employer. He can be reached at [email protected]

About the Author(s)

John H. Sawyer

Contributing Writer, Dark Reading

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights