Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
MODIFICATION OF A SERVER TO MIMIC A DECEPTION MECHANISM
Document Type and Number:
WIPO Patent Application WO/2017/087964
Kind Code:
A1
Abstract:
Provided are devices, computer-program products, and methods (e.g., methods implemented by a production system or security agent program or process) for providing services on a production system to mimic a deception mechanism. For example, a method can include determining a deception characteristic of a deception mechanism and determining a production characteristic of the production system. The method can further include determining an additional service or a modification of an existing service of the production system using the deception characteristic and the production characteristic. In some cases, the additional service and/or the modification can be a deterrent to potential attackers of the production system. The method can further include modifying the production system to mimic the deception mechanism, including adding the additional service to the production system or modifying the existing service using the modification.

Inventors:
GUKAL SREENIVAS (US)
VARADARAJAN RAMMOHAN (US)
Application Number:
PCT/US2016/063150
Publication Date:
May 26, 2017
Filing Date:
November 21, 2016
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
ACALVIO TECH INC (US)
International Classes:
H04L29/06; H04L12/24
Foreign References:
US7665134B12010-02-16
US20130145465A12013-06-06
US20100269175A12010-10-21
Other References:
None
Attorney, Agent or Firm:
MORSE, Kyle, B. et al. (US)
Download PDF:
Claims:
WHAT IS CLAIMED IS:

1. A computer-implemented method for providing services on a production system to mimic a deception mechanism, the computer-implemented method comprising:

determining a deception characteristic of a deception mechanism; determining a production characteristic of the production system; determining an additional service or a modification of an existing service of the production system using the deception characteristic and the production characteristic, wherein the additional service or the modification is a deterrent to potential attackers of the production system; and

modifying the production system to mimic the deception mechanism, wherein modifying the production system includes adding the additional service to the production system or modifying the existing service using the modification.

2. The computer- implemented method of claim 1, wherein a network includes the production system, and wherein the production system offers one or more services intended for legitimate users of the network.

3. The computer-implemented method of claim 1, wherein the additional service is inconsistent with the production characteristic.

4. The computer-implemented method of claim 3, wherein being inconsistent includes being incompatible with a role of the production system or incompatible with an existing service being offered by the production system.

5. The computer-implemented method of claim 1, wherein the modification of the existing service causes the existing service to exhibit inconsistencies that are associated with known deception mechanisms.

6. The computer-implemented method of claim 1 , wherein the modification of the existing service causes the existing service to appear like an earlier version of the service.

7. The computer-implemented method of claim 1 , wherein the modification of the existing service includes adding data that is readily recognizable as deceptive data.

8. A network device, comprising:

one or more processors; and

a non-transitory computer-readable medium including instructions that, when executed by the one or more processors, cause the one or more processors to perform operations including:

determine a deception characteristic of a deception mechanism;

determine a production characteristic of the production system;

determine an additional service or a modification of an existing service of the production system using the deception characteristic and the production

characteristic, wherein the additional service or the modification is a deterrent to potential attackers of the production system; and

modify the production system to mimic the deception mechanism, wherein modifying the production system includes adding the additional service to the production system or modifying the existing service using the modification.

9. The network device of claim 8, wherein a network includes the production system, and wherein the production system offers one or more services intended for legitimate users of the network.

10. The network device of claim 8, wherein the additional service is inconsistent with the production characteristic.

11. The network device of claim 3, wherein being inconsistent includes being incompatible with a role of the production system or incompatible with an existing service being offered by the production system.

12. The network device of claim 11, wherein the modification of the existing service causes the existing service to exhibit inconsistencies that are associated with known deception mechanisms.

13. network device of claim 8, wherein the modification of the existing the existing service to appear like an earlier version of the service.

14. The network device of claim 8, wherein the modification of the existing service includes adding data that is readily recognizable as deceptive data.

15. A computer-program product tangibly embodied in a non-transitory machine-readable storage medium, including instructions that, when executed by one or more processors, cause the one or more processors to:

determine a deception characteristic of a deception mechanism;

determine a production characteristic of the production system;

determine an additional service or a modification of an existing service of the production system using the deception characteristic and the production characteristic, wherein the additional service or the modification is a deterrent to potential attackers of the production system; and

modify the production system to mimic the deception mechanism, wherein modifying the production system includes adding the additional service to the production system or modifying the existing service using the modification.

16. The computer- program product of claim 15, wherein a network includes the production system, and wherein the production system offers one or more services intended for legitimate users of the network.

17. The computer- program product of claim 15, wherein the additional service is inconsistent with the production characteristic.

18. The computer-program product of claim 17, wherein being inconsistent includes being incompatible with a role of the production system or incompatible with an existing service being offered by the production system.

19. The computer-program product of claim 15, wherein the modification of the existing service causes the existing service to exhibit inconsistencies that are associated with known deception mechanisms.

20. The computer-program product of claim 15, wherein the modification of the existing service causes the existing service to appear like an earlier version of the service.

Description:
MODIFICATION OF A SERVER TO MIMIC

A DECEPTION MECHANISM

CROSS REFERENCES TO RELATED APPLICATIONS

[0001] This application claims the benefit of U.S. Provisional Application Number

62/258,332, filed on November 20, 2015; and U.S. Provisional Application Number 62/344,267, filed on June 1, 2016; each of which are incorporated herein by reference in its entirety. This application further claims the benefit of U.S. Provisional Number 62/258,926, filed on

November 23, 2015, which is incorporated herein by reference in its entirety. BRIEF SUMMARY

[0002] Provided are methods, including computer-implemented methods or methods implemented by a network device, devices including network devices, and computer-program products for modifying a production system to mimic a deception mechanism. In some implementations, a device, computer-program product, and method for providing one or more services on a production system to mimic a deception mechanism are provided.

[0003] For example, a method can include determining a deception characteristic of a deception mechanism and determining a production characteristic of the production system. The method can further include determining an additional service or a modification of an existing service of the production system. The additional service or the modification can be determined using the deception characteristic of the deception mechanism and the production characteristic of the production system. In some examples, the additional service or the modification of the existing service can be a deterrent to potential attackers of the production system. In some cases, the additional service or modification of the existing service can be selected due to its deterrence effect on potential attackers. [0004] The method can further include modifying the production system to mimic the deception mechanism. Modifying the production system includes adding the additional service to the production system or modifying the existing service using the modification. By modifying the production system to include the additional service or the modified existing service, the production system, which offers legitimate one or more services in addition to the additional or modified service, can mimic a deception mechanism. In some cases, the modification can include both adding the additional service and modifying the existing service. In some implementations, the additional service can be offered on the Internet protocol (IP) of the production system.

[0005] In some examples, a method (e.g., implemented by a security agent program or process on a production system or other device) can include interfacing with a port of a production system, and providing an additional service on the port of the production system. The additional service can modify the production system to mimic a deception mechanism. The additional service modifying the production system can be a deterrent to potential attackers of the production system. [0006] In some examples, a method (e.g., implemented by a security agent program or process on a production system or other device) can include interfacing with a port of a production system, and modifying an existing service on the port of the production system. The modification of the existing service can cause the production system to mimic a deception mechanism. The modified existing service can be a deterrent to potential attackers of the production system. [0007] In some examples, a method (e.g., implemented on a production system or other device) can include providing a service on a port of a production system, and providing an additional service on an additional port of the production system. The additional service can modify the production system to mimic a deception mechanism. The additional service modifying the production system can be a deterrent to potential attackers of the production system.

[0008] In some examples, a method (e.g., implemented on a production system or other device) can include providing a service on a port of a production system, and modifying the service on the port of the production system. The modified service can cause the production system to mimic a deception mechanism, and thus can be a deterrent to potential attackers of the production system.

[0009] The terms and expressions that have been employed are used as terms of description and not of limitation, and there is no intention in the use of such terms and expressions of excluding any equivalents of the features shown and described or portions thereof. It is recognized, however, that various modifications are possible within the scope of the systems and methods claimed. Thus, it should be understood that, although the present system and methods have been specifically disclosed by embodiments and optional features, modification and variation of the concepts herein disclosed may be resorted to by those skilled in the art, and that such modifications and variations are considered to be within the scope of the systems and methods as defined by the appended claims.

BRIEF DESCRIPTION OF THE DRAWINGS

[0010] Illustrative embodiments are described in detail below with reference to the following figures.

[0011] FIG. 1 illustrates an example of a network threat detection and analysis system, in which various implementations of a deception-based security system can be used.

[0012] FIGS. 2A-2C provide examples of different installation configurations that can be used for different customer networks.

[0013] FIG. 3A-3B illustrate examples of customer networks where some of the customer networks' network infrastructure is "in the cloud," that is, is provided by a cloud services provider.

[0014] FIG. 4 illustrates an example of an enterprise network.

[0015] FIG. 5 illustrates a general example of an Internet-of-Things network.

[0016] FIG. 6 illustrates an example of an Internet-of-Things network, here implemented in a private home. [0017] FIG. 7 illustrates of an Internet-of-Things network, here implemented in a small business.

[0018] FIG. 8 illustrates an example of the basic operation of an industrial control system.

[0019] FIG. 9 illustrates an example of a SCADA system, here used for distributed monitoring and control.

[0020] FIG. 10 illustrates an example of a distributed control. [0021] FIG. 11 illustrates an example of a PLC implemented in a manufacturing control process.

[0022] FIG. 12 illustrates an example of a network including one or more production systems and one or more deception mechanisms. [0023] FIG. 13 illustrates examples of deception mechanisms that may be deployed into a network to entrap a potential threat.

[0024] FIG. 14 illustrates an example of a production system.

[0025] FIG. 15 illustrates an example of a process for modifying a production system to mimic a deception mechanism. [0026] FIG. 16 illustrates another example of a process for modifying a production system to mimic a deception mechanism.

[0027] FIG. 17 illustrates another example of a process. [0028] FIG. 18 illustrates another example of a process.

DETAILED DESCRIPTION

[0029] Network deception mechanisms, often referred to as "honeypots," "honey tokens," and "honey nets," among others, defend a network from threats by distracting or diverting the threat. Honeypot-type deception mechanisms can be installed in a network for a particular site, such as a business office, to act as decoys in the site's network. Honeypot-type deception mechanisms are typically configured to be indistinguishable from active, production systems in the network. Additionally, such deception mechanisms are typically configured to be attractive to a network threat by having seemingly valuable data and/or by appearing vulnerable to infiltration. Though these deception mechanisms can be indistinguishable from legitimate parts of the site network, deception mechanisms are not part of the normal operation of the network, and would not be accessed during normal, legitimate use of the site network. Because normal users of the site network would not normally use or access a deception mechanism, any use or access to the deception mechanism is suspected to be a threat to the network. [0030] "Normal" operation of a network generally includes network activity that conforms with the intended purpose of a network. For example, normal or legitimate network activity can include the operation of a business, medical facility, government office, education institution, or the ordinary network activity of a private home. Normal network activity can also include the non-business-related, casual activity of users of a network, such as accessing personal email and visiting websites on personal time, or using network resources for personal use. Normal activity can also include the operations of network security devices, such as firewalls, anti-virus tools, intrusion detection systems, intrusion protection systems, email filters, adware blockers, and so on. Normal operations, however, exclude deceptions mechanisms, in that deception mechanisms are not intended to take part in business operations or casual use. As such, network users and network systems do not normally access deceptions mechanisms except perhaps for the most routine network administrative tasks. Access to a deception mechanism, other than entirely routine network administration, may thus indicate a threat to the network.

[0031] Threats to a network can include active attacks, where an attacker interacts or engages with systems in the network to steal information or do harm to the network. An attacker may be a person, or may be an automated system. Examples of active attacks include denial of service (DoS) attacks, distributed denial of service (DDoS) attacks, spoofing attacks, "man-in-the- middle" attacks, attacks involving malformed network requests (e.g. Address Resolution

Protocol (ARP) poisoning, "ping of death," etc.), buffer, heap, or stack overflow attacks, and format string attacks, among others. Threats to a network can also include self-driven, self- replicating, and/or self-triggering malicious software. Malicious software can appear innocuous until activated, upon which the malicious software may attempt to steal information from a network and/or do harm to the network. Malicious software is typically designed to spread itself to other systems in a network. Examples of malicious software include ransomware, viruses, worms, Trojan horses, spyware, keyloggers, rootkits, and rogue security software, among others.

[0032] Services offered by a production system (e.g., a database server, file server, or other suitable production system) and associated systems offer real services (as opposed to emulated services that can be offered by a deception mechanism). The responses by a production system to service requests or checks against the environment of the production system are detectable by network professionals and attackers. The focus of the security field has been to make deception mechanisms (e.g., honeypots) mimic real systems (e.g., to mimic production systems) as closely as possible so that the deception mechanisms are made undetectable or less detectable in a system. Typically, the services or systems (e.g., file services or systems, database services or systems, operating systems, or other services or systems) offered by a honeypot are emulated, in that they emulate actual services that are offered by a certain type of production system. Because of the emulated services, there are inconsistencies in responses of deception mechanisms as compared to responses by the real services and systems associated with a production system. For example, the real services and systems of production systems are oftentimes upgraded, leading to discrepancies between responses of deception mechanisms and responses of production systems. Information related to these discrepancies is used by attackers to distinguish deception mechanisms from actual production systems and systems.

[0033] Techniques and systems are described herein for modifying production systems to mimic the behavior of one or more deception mechanisms (e.g., a honeypot, a honey token, or other deception mechanism). This approach is in contrast to traditional approaches that attempt to make honeypots mimic actual production systems. By modifying real production systems to mimic honeypot behavior, attackers may mistake real production systems and systems as deception mechanisms, and thus will avoid them when exploring a system or network. For example, when an attacker interacts with a production system that reacts in a way that deception mechanisms typically react, the attacker will be deterred even when the production system is running legitimate services. Modifying the real production systems can also lead attackers to access actual deception mechanisms in a network that are made to appear as production systems, due to the production system appearing more like a deception mechanism than the actual deception mechanism itself. Attackers may thus avoid real production systems and systems, and may be attracted to actual deception mechanisms. Various techniques for modifying a production system to mimic one or more deception mechanisms are provided below.

I. DECEPTION-BASED SECURITY SYSTEMS

[0034] FIG. 1 illustrates an example of a network threat detection and analysis system 100, in which various implementations of a deception-based security system can be used. The network threat detection and analysis system 100, or, more briefly, network security system 100, provides security for a site network 104 using deceptive security mechanisms, a variety of which may be called "honeypots." The deceptive security mechanisms may be controlled by and inserted into the site network 104 using a deception center 108 and sensors 110, which may also be referred to as deception sensors, installed in the site network 104. In some implementations, the deception center 108 and the sensors 110 interact with a security services provider 106 located outside of the site network 104. The deception center 108 may also obtain or exchange data with sources located on the Internet 150.

[0035] Security mechanisms designed to deceive, sometimes referred to as "honeypots," may also be used as traps to divert and/or deflect unauthorized use of a network away from the real network assets. A deception-based security mechanism may be a computer attached to the network, a process running on one or more network systems, and/or some other device connected to the network. A security mechanism may be configured to offer services, real or emulated, to serve as bait for an attack on the network. Deception-based security mechanisms that take the form of data, which may be called "honey tokens," may be mixed in with real data in devices in the network. Alternatively or additionally, emulated data may also be provided by emulated systems or services.

[0036] Deceptive security mechanisms can also be used to detect an attack on the network. Deceptive security mechanisms are generally configured to appear as if they are legitimate parts of a network. These security mechanisms, however, are not, in fact, part of the normal operation of the network. Consequently, normal activity on the network is not likely to access the security mechanisms. Thus any access over the network to the security mechanism is automatically suspect.

[0037] The network security system 100 may deploy deceptive security mechanisms in a targeted and dynamic fashion. Using the deception center 108, the system 100 can scan the site network 104 and determine the topology of the site network 104. The deception center 108 may then determine devices to emulate with security mechanisms, including the type and behavior of the device. The security mechanisms may be selected and configured specifically to attract the attention of network attackers. The security mechanisms may also be selected and deployed based on suspicious activity in the network. Security mechanisms may be deployed, removed, modified, or replaced in response to activity in the network, to divert and isolate network activity related to an apparent attack, and to confirm that the network activity is, in fact, part of a real attack.

[0038] The site network 104 is a network that may be installed among the buildings of a large business, in the office of a small business, at a school campus, at a hospital, at a government facility, or in a private home. The site network 104 may be described as a local area network (LAN) or a group of LANS. The site network 104 may be one site belonging to an organization that has multiple site networks 104 in one or many geographical locations. In some

implementations, the deception center 108 may provide network security to one site network 104, or to multiple site networks 104 belonging to the same entity. [0039] The site network 104 is where the networking devices and users of the an organizations network may be found. The site network 104 may include network infrastructure devices, such as routers, switches hubs, repeaters, wireless base stations, and/or network controllers, among others. The site network 104 may also include computing systems, such as servers, desktop computers, laptop computers, tablet computers, personal digital assistants, and smart phones, among others. The site network 104 may also include other analog and digital electronics that have network interfaces, such as televisions, entertainment systems, thermostats, refrigerators, and so on.

[0040] The deception center 108 provides network security for the site network 104 (or multiple site networks for the same organization) by deploying security mechanisms into the site network 104, monitoring the site network 104 through the security mechanisms, detecting and redirecting apparent threats, and analyzing network activity resulting from the apparent threat. To provide security for the site network 104, in various implementations the deception center 108 may communicate with sensors 1 10 installed in the site network 104, using network tunnels 120. As described further below, the tunnels 120 may allow the deception center 108 to be located in a different sub-network ("subnet") than the site network 104, on a different network, or remote from the site network 104, with intermediate networks (possibly including the Internet 150) between the deception center 108 and the site network 104.

[0041] In some implementations, the network security system 100 includes a security services provider 106. In these implementations, the security services provider 106 may act as a central hub for providing security to multiple site networks, possibly including site networks controlled by different organizations. For example, the security services provider 106 may communicate with multiple deception centers 108 that each provide security for a different site network 104 for the same organization. In some implementations, the security services provider 106 is located outside the site network 104. In some implementations, the security services provider 106 is controlled by a different entity than the entity that controls the site network. For example, the security services provider 106 may be an outside vendor. In some implementations, the security services provider 106 is controlled by the same entity as that controls the site network 104.

[0042] In some implementations, when the network security system 100 includes a security services provider 106, the sensors 110 and the deception center 108 may communicate with the security services provider 106 in order to be connected to each other. For example, the sensors 110, which may also be referred to as deception sensors, may, upon powering on in the site network 104, send information over a network connection 1 12 to the security services provider 106, identifying themselves and the site network 104 in which they are located. The security services provider 106 may further identify a corresponding deception center 108 for the site network 104. The security services provider 106 may then provide the network location of the deception center 108 to the sensors 110, and may provide the deception center 108 with the network location of the sensors 110. A network location may take the form of, for example, an Internet Protocol (IP) address. With this information, the deception center 108 and the sensors 110 may be able to configure tunnels 120 to communicate with each other. [0043] In some implementations, the network security system 100 does not include a security services provider 106. In these implementations, the sensors 1 10 and the deception center 108 may be configured to locate each other by, for example, sending packets that each can recognize as coming for the other. Using these packets, the sensors 1 10 and deception center 108 may be able to learn their respective locations on the network. Alternatively or additionally, a network administrator can configure the sensors 1 10 with the network location of the deception center 108, and vice versa.

[0044] In various implementations, the sensors 1 10 are a minimal combination of hardware and/or software, sufficient to form a network connection with the site network 104 and a tunnel 120 with the deception center 108. For example, a sensor 1 10 may be constructed using a low- power processor, a network interface, and a simple operating system. In various implementations, the sensors 110 provide the deception center 108 with visibility into the site network 104, such as for example being able to operate as a node in the site network 104, and/or being able to present or project deceptive security mechanisms into the site network 104, as described further below. Additionally, in various implementations, the sensors 110 may provide a portal through which a suspected attack on the site network 104 can be redirected to the deception center 108, as is also described below.

[0045] In various implementations, the deception center 108 may be configured to profile the site network 104, deploy deceptive security mechanisms for the site network 104, detect suspected threats to the site network 104, analyze the suspected threat, and analyze the site network 104 for exposure and/or vulnerability to the supposed threat.

[0046] To provide the site network 104, the deception center 104 may include a deception profiler 130. In various implementations, the deception profiler may 130 derive information 114 from the site network 104, and determine, for example, the topology of the site network 104, the network devices included in the site network 104, the software and/or hardware configuration of each network device, and/or how the network is used at any given time. Using this information, the deception profile 130 may determine one or more deceptive security mechanisms to deploy into the site network 104.

[0047] In various implementations, the deception profiler may configure an emulated network 116 to emulate one or more computing systems. Using the tunnels 120 and sensors 110, the emulated computing systems may be projected into the site network 104, where they serve as deceptions. The emulated computing systems may include address deceptions, low-interaction deceptions, and/or high-interaction deceptions. In some implementations, the emulated computing systems may be configured to resemble a portion of the network. In these

implementations, this network portion may then be projected into the site network 104. [0048] In various implementations, a network threat detection engine 140 may monitor activity in the emulated network 116, and look for attacks on the site network 104. For example, the network threat detection engine 140 may look for unexpected access to the emulated computing systems in the emulated network 116. The network threat detection engine 140 may also use information 114 extracted from the site network 104 to adjust the emulated network 1 16, in order to make the deceptions more attractive to an attack, and/or in response to network activity that appears to be an attack. Should the network threat detection engine 140 determine that an attack may be taking place, the network threat detection engine 140 may cause network activity related to the attack to be redirected to and contained within the emulated network 1 16.

[0049] In various implementations, the emulated network 1 16 is a self-contained, isolated, and closely monitored network, in which suspect network activity may be allowed to freely interact with emulated computing systems. In various implementations, questionable emails, files, and/or links may be released into the emulated network 116 to confirm that they are malicious, and/or to see what effect they have. Outside actors can also be allowed to access emulated system, steal data and user credentials, download malware, and conduct any other malicious activity. In this way, the emulated network 116 not only isolated a suspected attack from the site network 104, but can also be used to capture information about an attack. Any activity caused by suspect network activity may be captured in, for example, a history of sent and received network packets, log files, and memory snapshots.

[0050] In various implementations, activity captured in the emulated network 116 may be analyzed using a targeted threat analysis engine 160. The threat analysis engine 160 may examine data collected in the emulated network 1 16 and reconstruct the course of an attack. For example, the threat analysis engine 160 may correlate various events seen during the course of an apparent attack, including both malicious and innocuous events, and determine how an attacker infiltrated and caused harm in the emulated network 116. In some cases, the threat analysis engine 160 may use threat intelligence 152 from the Internet 150 to identify and/or analyze an attack contained in the emulated network 1 16. The threat analysis engine 160 may also confirm that suspect network activity was not an attack. The threat analysis engine 160 may produce indicators that describe the suspect network activity, including indicating whether the suspect activity was or was not an actual threat. The threat analysis engine 160 may share these indicators with the security community 180, so that other networks can be defended from the attack. The threat analysis engine 160 may also send the indicators to the security services provider 106, so that the security services provider 106 can use the indicators to defend other site networks.

[0051] In various implementations, the threat analysis engine 160 may also send threat indicators, or similar data, to a behavioral analytics engine 170. The behavioral analytics engine 170 may be configured to use the indicators to probe 118 the site network 104, and see whether the site network 104 has been exposed to the attack, or is vulnerable to the attack. For example, the behavioral analytics engine 170 may search the site network 104 for computing systems that resemble emulated computing systems in the emulated network 116 that were affected by the attack. In some implementations, the behavioral analytics engine 170 can also repair systems affected by the attack, or identify these systems to a network administrator. In some

implementations, the behavioral analytics engine 170 can also reconfigure the site network's 104 security infrastructure to defend against the attack.

[0052] The behavioral analytics engine 170 can work in conjunction with a Security

Information and Event Management (SIEM) 172 system. In various implementations, SIEM includes software and/or services that can provide real-time analysis of security alerts generates by network hardware and applications. In various implementations, the deception center 108 can communicate with the SIEM 172 system to obtain information about computing and/or networking systems in the site network 104. [0053] Using deceptive security mechanisms, the network security system 100 may thus be able to distract and divert attacks on the site network 104. The network security system 100 may also be able to allow, using the emulated network 116, and attack to proceed, so that as much can be learned about the attack as possible. Information about the attack can then be used to find vulnerabilities in the site network 104. Information about the attack can also be provided to the security community 180, so that the attack can be thwarted elsewhere.

II. CUSTOMER INSTALLATIONS

[0054] The network security system, such as the deception-based system described above, may be flexibly implemented to accommodate different customer networks. FIGS. 2A-2C provide examples of different installation configurations 200a-200c that can be used for different customer networks 202. A customer network 202 may generally be described as a network or group of networks that is controlled by a common entity, such as a business, a school, or a person. The customer network 202 may include one or more site networks 204. The customer network's 202 site networks 204 may be located in one geographic location, may be behind a common firewall, and/or may be multiple subnets within one network. Alternatively or additionally, a customer network's 202 site networks 204 may be located in different geographic locations, and be connected to each other over various private and public networks, including the Internet 250.

[0055] Different customer networks 202 may have different requirements regarding network security. For example, some customer networks 202 may have relatively open connections to outside networks such as the Internet 250, while other customer networks 202 have very restricted access to outside networks. The network security system described in FIG. 1 may be configurable to accommodate these variations.

[0056] FIG. 2A illustrates one example of an installation configuration 200a, where a deception center 208 is located within the customer network 202. In this example, being located within the customer network 202 means that the deception center 208 is connected to the customer network 202, and is able to function as a node in the customer network 202. In this example, the deception center 208 may be located in the same building or within the same campus as the site network 204. Alternatively or additionally, the deception center 208 may be located within the customer network 202 but at a different geographic location than the site network 204. The deception center 208 thus may be within the same subnet as the site network 204, or may be connected to a different subnet within the customer network.

[0057] In various implementations, the deception center 208 communicates with sensors 210, which may also be referred to as deception sensors, installed in the site network over network tunnels 220 In this example, the network tunnels 220 may cross one or more intermediate within the customer network 202.

[0058] In this example, the deception center 208 is able to communicate with a security services provider 206 that is located outside the customer network 202, such as on the Internet 250. The security services provider 206 may provide configuration and other information for the deception center 208. In some cases, the security services provider 206 may also assist in coordinating the security for the customer network 202 when the customer network 202 includes multiple site networks 204 located in various geographic areas.

[0059] FIG. 2B illustrates another example of an installation configuration 200b, where the deception center 208 is located outside the customer network 202. In this example, the deception center 208 may connected to the customer network 202 over the Internet 250. In some implementations, the deception center 208 may be co-located with a security services provider, and/or may be provided by the security services provider.

[0060] In this example, the tunnels 220 connect the deception center 208 to the sensors 210 through a gateway 262. A gateway is a point in a network that connects the network to another network. For example, in this example, the gateway 262 connects the customer network 202 to outside networks, such as the Internet 250. The gateway 262 may provide a firewall, which may provide some security for the customer network 202. The tunnels 220 may be able to pass through the firewall using a secure protocol, such as Secure Socket Shell (SSH) and similar protocols. Secure protocols typically require credentials, which may be provided by the operator of the customer network 202.

[0061] FIG. 2C illustrates another example of an installation configuration 200c, where the deception center 208 is located inside the customer network 202 but does not have access to outside networks. In some implementations, the customer network 202 may require a high level of network security. In these implementations, the customer network's 202 connections to the other networks may be very restricted. Thus, in this example, the deception center 208 is located within the customer network 202, and does not need to communicate with outside networks. The deception center 208 may use the customer networks 202 internal network to coordinate with and establish tunnels 220 to the sensors 210. Alternatively or additionally, a network administrator may configure the deception center 208 and sensors 210 to enable them to establish the tunnels. 220.

III. CUSTOMER NETWORKS

[0062] The network security system, such as the deception-based system discussed above, can be used for variety of customer networks. As noted above, customer networks can come in wide variety of configurations. For example, a customer network may have some of its network infrastructure "in the cloud." A customer network can also include a wide variety of devices, including what may be considered "traditional" network equipment, such as servers and routers, and non-traditional, "Internet-of-Things" devices, such as kitchen appliances. Other examples of customer networks include established industrial networks, or a mix of industrial networks and computer networks. [0063] FIG. 3A-3B illustrate examples of customer networks 302a-302b where some of the customer networks' 302a-302b network infrastructure is "in the cloud," that is, is provided by a cloud services provider 354. These example customer networks 302a-302b may be defended by a network security system that includes a deception center 308 and sensors 310, which may also be referred to as deception sensors, and may also include an off-site security services provider 306.

[0064] A cloud services provider is a company that offers some component of cloud computer - such as Infrastructure as a Service (IaaS), Software as a Service (SaaS) or Platform as Service (PaaS) - to other businesses and individuals. A cloud services provider may have a configurable pool of computing resources, including, for example, networks, servers, storage, applications, and services. These computing resources can be available on demand, and can be rapidly provisioned. While a cloud services provider's resources may be shared between the cloud service provider's customers, from the perspective of each customer, the individual customer may appear to have a private network within the cloud, including for example having dedicated subnets and IP addresses. [0065] In the examples illustrated in FIGS. 3 A-3B, the customer networks' 302a-302b network is partially in a site network 304, and partially provided by the cloud services provider 354. In some cases, the site network 304 is the part of the customer networks 302a-302b that is located at a physical site owned or controlled by the customer network 302a-302b. For example, the site network 304 may be a network located in the customer network's 302a-302b office or campus. Alternatively or additionally, the site network 304 may include network equipment owned and/or operated by the customer network 302 that may be located anywhere. For example, the customer networks' 302a-302b operations may consist of a few laptops owned by the customer networks 302a-302b, which are used from the private homes of the lap tops' users, from a co- working space, from a coffee shop, or from some other mobile location. [0066] In various implementations, sensors 310 may be installed in the site network 304. The sensors 310 can be used by the network security system to project deceptions into the site network 304, monitor the site network 304 for attacks, and/or to divert suspect attacks into the deception center 308.

[0067] In some implementations, the sensors 310 may also be able to project deceptions into the part of the customer networks 302a-302b network that is provided by the cloud services provider 354. In most cases, it may not be possible to install sensors 310 inside the network of the cloud services provider 354, but in some implementations, this may not be necessary. For example, as discussed further below, the deception center 308 can acquire the subnet address of the network provided by the cloud services provider 354, and use that subnet address the create deceptions. Though these deceptions are projected form the sensors 310 installed in the site network 304, the deceptions may appear to be within the subnet provided by the cloud service provider 354.

[0068] In illustrated examples, the deception center 308 is installed inside the customer networks 302a-302b. Though not illustrated here, the deception center 308 can also be installed outside the customer networks 302a-302b, such as for example somewhere on the Internet 350. In some implementations, the deception center 308 may reside at the same location as the security service provider 306. When located outside the customer networks 302a-302b, the deception center 308 may connect to the sensors 310 in the site network 304 over various public and/or private networks. [0069] FIG. 3A illustrates an example of a configuration 300a where the customer network's 302a network infrastructure is located in the cloud and the customer network 302a also has a substantial site network 304. In this example, the customer may have an office where the site network 304 is located, and where the customer's employees access and use the customer network 302a. For example, developers, sales and marketing personnel, human resources and finance employees, may access the customer network 302a from the site network 304. In the illustrated example, the customer may obtain applications and services from the cloud services provider 354. Alternatively or additionally, the cloud services provider 354 may provide data center services for the customer. For example, the cloud services provider 354 may host the customer's repository of data (e.g., music provided by a streaming music service, or video provided by a streaming video provider). In this example, the customer's own customers may be provided data directly from the cloud services provider 354, rather than from the customer network 302a.

[0070] FIG. 3B illustrates and example of a configuration 300b where the customer network's 302b network is primarily or sometimes entirely in the cloud. In this example, the customer network's 302b site network 304 may include a few laptops, or one or two desktop servers. These computing devices may be used by the customer's employees to conduct the customer's business, while the cloud service provider 354 provides the majority of the network

infrastructure needed by the customer. For example, a very small company may have no office space and no dedicated location, and have as computing resources only the laptops used by its employees. This small company may use the cloud services provider 354 to provide its fixed network infrastructure. The small company may access this network infrastructure by connecting a laptop to any available network connection (e.g, in a co- working space, library, or coffee shop). When no laptops are connected to the cloud services provider 354, the customer network 302 may be existing entirely within the cloud. [0071] In the example provided above, the site network 304 can be found wherever the customer's employees connect to a network and can access the cloud services provider 354. Similarly, the sensors 310 can be co-located with the employees' laptops. For example, whenever an employee connects to a network, she can enable a sensor 310, which can then project deceptions into the network around her. Alternatively or additionally, sensors 310 can be installed in a fixed location (such as the home of an employee of the customer) from which they can access the cloud services provider 354 and project deceptions into the network provided by the cloud services provider 354.

[0072] The network security system, such as the deception-based system discussed above, can provide network security for a variety of customer networks, which may include a diverse array of devices. FIG. 4 illustrates an example of an enterprise network 400, which is one such network that can be defended by a network security system. The example enterprise network 400 illustrates examples of various network devices and network clients that may be included in an enterprise network. The enterprise network 400 may include more or fewer network devices and/or network clients, and/or may include network devices, additional networks including remote sites 452, and/or systems not illustrated here. Enterprise networks may include networks installed at a large site, such as a corporate office, a university campus, a hospital, a government office, or a similar entity. An enterprise network may include multiple physical sites. Access to an enterprise networks is typically restricted, and may require authorized users to enter a password or otherwise authenticate before using the network. A network such as illustrated by the example enterprise network 400 may also be found at small sites, such as in a small business. [0073] The enterprise network 400 may be connected to an external network 450. The external network 450 may be a public network, such as the Internet. A public network is a network that has been made accessible to any device that can connect to it. A public network may have unrestricted access, meaning that, for example, no password or other authentication is required to connect to it. The external network 450 may include third-party telecommunication lines, such as phone lines, broadcast coaxial cable, fiber optic cables, satellite communications, cellular communications, and the like. The external network 450 may include any number of

intermediate network devices, such as switches, routers, gateways, servers, and/or controllers that are not directly part of the enterprise network 400 but that facilitate communication between the network 400 and other network-connected entities, such as a remote site 452.

[0074] Remote sites 452 are networks and/or individual computers that are generally located outside the enterprise network 400, and which may be connected to the enterprise 400 through intermediate networks, but that function as if within the enterprise network 400 and connected directly to it. For example, an employee may connect to the enterprise network 400 while at home, using various secure protocols, and/or by connecting to a Virtual Private Network (VPN) provided by the enterprise network 400. While the employee's computer is connected, the employee's home is a remote site 452. Alternatively or additionally, the enterprise network's 400 owner may have a satellite office with a small internal network. This satellite office's network may have a fixed connection to the enterprise network 400 over various intermediate networks. This satellite office can also be considered a remote site.

[0075] The enterprise network 400 may be connected to the external network 450 using a gateway device 404. The gateway device 404 may include a firewall or similar system for preventing unauthorized access while allowing authorized access to the enterprise network 400. Examples of gateway devices include routers, modems (e.g. cable, fiber optic, dial-up, etc.), and the like.

[0076] The gateway device 404 may be connected to a switch 406a. The switch 406a provides connectivity between various devices in the enterprise network 400. In this example, the switch 406a connects together the gateway device 404, various servers 408, 412, 414, 416, 418, an another switch 406b. A switch typically has multiple ports, and functions to direct packets received on one port to another port. In some implementations, the gateway device 404 and the switch 406a may be combined into a single device.

[0077] Various servers may be connected to the switch 406a. For example, a print server 408 may be connected to the switch 406a. The print server 408 may provide network access to a number of printers 410. Client devices connected to the enterprise network 400 may be able to access one of the printers 410 through the printer server 408.

[0078] Other examples of servers connected to the switch 406a include a file server 412, database server 414, and email server 416. The file server 412 may provide storage for and access to data. This data may be accessible to client devices connected to the enterprise network 400. The database server 414 may store one or more databases, and provide services for accessing the databases. The email server 416 may host an email program or service, and may also store email for users on the enterprise network 400.

[0079] As yet another example, a server rack 418 may be connected to the switch 406. The server rack 418 may house one or more rack-mounted servers. The server rack 418 may have one connection to the switch 406a, or may have multiple connections to the switch 406a. The servers in the server rack 418 may have various purposes, including providing computing resources, file storage, database storage and access, and email, among others.

[0080] An additional switch 406b may also be connected to the first switch 406a. The additional switch 406b may be provided to expand the capacity of the network. A switch typically has a limited number of ports (e.g., 8, 16, 32, 64 or more ports). In most cases, however, a switch can direct traffic to and from another switch, so that by connecting the additional switch 406b to the first switch 406a, the number of available ports can be expanded.

[0081] In this example, a server 420 is connected to the additional switch 406b. The server 420 may manage network access for a number of network devices or client devices. For example, the server 420 may provide network authentication, arbitration, prioritization, load balancing, and other management services as needed to manage multiple network devices accessing the enterprise network 400. The server 420 may be connected to a hub 422. The hub 422 may include multiple ports, each of which may provide a wired connection for a network or client device. A hub is typically a simpler device than a switch, and may be used when connecting a small number of network devices together. In some cases, a switch can be substituted for the hub 422. In this example, the hub 422 connects desktop computers 424 and laptop computers 426 to the enterprise network 400. In this example, each of the desktop computers 424 and laptop computers 426 are connected to the hub 422 using a physical cable. [0082] In this example, the additional switch 406b is also connected to a wireless access point 428. The wireless access point 428 provides wireless access to the enterprise network 400 for wireless-enabled network or client devices. Examples of wireless-enabled network and client devices include laptops 430, tablet computers 432, and smart phones 434, among others. In some implementations, the wireless access point 428 may also provide switching and/or routing functionality.

[0083] The example enterprise network 400 of FIG. 4 is defended from network threats by a network threat detection and analysis system, which uses deception security mechanisms to attract and divert attacks on the network. The deceptive security mechanisms may be controlled by and inserted into the enterprise network 400 using a deception center 498 and sensors 490, which may also be referred to as deception sensors, installed in various places in the enterprise network 400. In some implementations, the deception center 498 and the sensors 490 interact with a security services provider 496 located outside of the enterprise network 400. The deception center 498 may also obtain or exchange data with sources located on external networks 450, such as the Internet. [0084] In various implementations, the sensors 490 are a minimal combination of hardware and/or software, sufficient to form a network connection with the enterprise network 400 and a network tunnel 480 with the deception center 498. For example, a sensor 490 may be constructed using a low-power processor, a network interface, and a simple operating system. In some implementations, any of the devices in the enterprise network (e.g., the servers 408, 412, 416, 418 the printers 410, the computing devices 424, 426, 430, 432, 434, or the network

infrastructure devices 404, 406a, 406b, 428) can be configured to act as a sensor.

[0085] In various implementations, one or more sensors 490 can be installed anywhere in the enterprise network 400, include being attached switches 406a, hubs 422, wireless access points 428, and so on. The sensors 490 can further be configured to be part of one or more VLANs. The sensors 490 provide the deception center 498 with visibility into the enterprise network 400, such as for example being able to operate as a node in the enterprise network 400, and/or being able to present or project deceptive security mechanisms into the enterprise network 400. Additionally, in various implementations, the sensors 490 may provide a portal through which a suspected attack on the enterprise network 400 can be redirected to the deception center 498. [0086] The deception center 498 provides network security for the enterprise network 400 by deploying security mechanisms into the enterprise network 400, monitoring the enterprise network 400 through the security mechanisms, detecting and redirecting apparent threats, and analyzing network activity resulting from the apparent threat. To provide security for the enterprise network 400, in various implementations the deception center 498 may communicate with sensors 490 installed in the enterprise network 400, using, for example, network tunnels

480. The tunnels 480 may allow the deception center 498 to be located in a different sub-network ("subnet") than the enterprise network 400, on a different network, or remote from the enterprise network 400, with intermediate networks between the deception center 498 and the enterprise network 400. In some implementations, the enterprise network 400 can include more than one deception center 498. In some implementations, the deception center may be located off-site, such as in an external network 450.

[0087] In some implementations, the security services provider 496 may act as a central hub for providing security to multiple site networks, possibly including site networks controlled by different organizations. For example, the security services provider 496 may communicate with multiple deception centers 498 that each provide security for a different enterprise network 400 for the same organization. As another example, the security services provider 496 may coordinate the activities of the deception center 498 and the sensors 490, such as enabling the deception center 498 and the sensors 490 to connect to each other. In some implementations, the security services provider 496 is located outside the enterprise network 400. In some

implementations, the security services provider 496 is controlled by a different entity than the entity that controls the site network. For example, the security services provider 496 may be an outside vendor. In some implementations, the security services provider 496 is controlled by the same entity as that controls the enterprise network 400. In some implementations, the network security system does not include a security services provider 496. [0088] FIG. 4 illustrates one example of what can be considered a "traditional" network, that is, a network that is based on the interconnection of computers. In various implementations, a network security system, such as the deception-based system discussed above, can also be used to defend "non-traditional" networks that include devices other than traditional computers, such as for example mechanical, electrical, or electromechanical devices, sensors, actuators, and control systems. Such "non-traditional" networks may be referred to as the Internet of Things (IoT). The Internet of Things encompasses newly-developed, every-day devices designed to be networked (e.g., drones, self-driving automobiles, etc.) as well as common and long-established machinery that has augmented to be connected to a network (e.g., home appliances, traffic signals, etc.).

[0089] FIG. 5 illustrates a general example of an IoT network 500. The example IoT network 500 can be implemented wherever sensors, actuators, and control systems can be found. For example, the example IoT network 500 can be implemented for buildings, roads and bridges, agriculture, transportation and logistics, utilities, air traffic control, factories, and private homes, among others. In various implementations, the IoT network 500 includes cloud service 554 that collects data from various sensors 510a-510d, 512a-512d, located in various locations. Using the collected data, the cloud service 554 can provide services 520, control of machinery and equipment 514, exchange of data with traditional network devices 516, and/or exchange of data with user devices 518. In some implementations, the cloud service 554 can work with a deception center 528 and/or a security service provider 526 to provide security for the network 500.

[0090] A cloud service, such as the illustrated cloud service 554, is a resource provided over the Internet 550. Sometimes synonymous with "cloud computing," the resource provided by the cloud services is in the "cloud" in that the resource is provided by hardware and/or software at some location remote from the place where the resource is used. Often, the hardware and software of the cloud service is distributed across multiple physical locations. Generally, the resource provided by the cloud service is not directly associated with specific hardware or software resources, such that use of the resource can continue when the hardware or software is changed. The resource provided by the cloud service can often also be shared between multiple users of the cloud service, without affecting each user's use. The resource can often also be provided as needed or on-demand. Often, the resource provided by the cloud service 554 is automated, or otherwise capable of operating with little or no assistance from human operators.

[0091] Examples of cloud services include software as a service (SaaS), infrastructure as a service (IaaS), platform as a service (PaaS), desktop as a service (DaaS), managed software as a service (MSaaS), mobile backend as a service (MBaaS), and information technology

management as a service (ITMaas). Specific examples of cloud services include data centers, such as those operated by Amazon Web Services and Google Web Services, among others, that provide general networking and software services. Other examples of cloud services include those associated with smartphone applications, or "apps," such as for example apps that track fitness and health, apps that allow a user to remotely manage her home security system or thermostat, and networked gaming apps, among others. In each of these examples, the company that provides the app may also provide cloud-based storage of application data, cloud-based software and computing resources, and/or networking services. In some cases, the company manages the cloud services provided by the company, including managing physical hardware resources. In other cases, the company leases networking time from a data center provider.

[0092] In some cases, the cloud service 554 is part of one integrated system, run by one entity. For example, the cloud service 554 can be part of a traffic control system. In this example, sensors 510a-510d, 512a-512d can be used to monitor traffic and road conditions. In this example, the service 554 can attempt to optimize the flow of traffic and also provide traffic safety. For example, the sensors 510a-510d, 512a-512d can include a sensor 512a on a bridge that monitors ice formation. When the sensor 512a detects that ice has formed on the bridge, the sensor 512a can alert the cloud service 554. The cloud service 554, can respond by interacting with machinery and equipment 514 that manages traffic in the area of the bridge. For example, the cloud service 554 can turn on warning signs, indicating to drivers that the bridge is icy.

Generally, the interaction between the sensor 512, the cloud service 554, and the machinery and equipment 514 is automated, requiring little or no management by human operators.

[0093] In various implementations, the cloud service 554 collects or receives data from sensors 510a-510d, 512a-512d, distributed across one or more networks. The sensors 510a-510d, 512a- 512d include devices capable of "sensing" information, such as air or water temperature, air pressure, weight, motion, humidity, fluid levels, noise levels, and so on. The sensors 510a-510d, 512a-512d can alternatively or additionally include devices capable of receiving input, such as cameras, microphones, touch pads, keyboards, key pads, and so on. In some cases, a group of sensors 510a-510d may be common to one customer network 502. For example, the sensors 510a-510d may be motion sensors, traffic cameras, temperature sensors, and other sensors for monitoring traffic in a city's metro area. In this example, the sensors 510a-510d can be located in one area of the city, or be distribute across the city, and be connected to a common network. In these cases, the sensors 510a-510d can communicate with a gateway device 562, such as a network gateway. The gateway 562 can further communicate with the cloud service 554.

[0094] In some cases, in addition to receiving data from sensors 510a-510d in one customer network 502, the cloud service 554 can also receive data from sensors 512a-512d in other sites 504a-504c. These other sites 504a-504c can be part of the same customer network 502 or can be unrelated to the customer network 502. For example, the other sites 504a-504c can each be the metro area of a different city, and the sensors 512a-512d can be monitoring traffic for each individual city. [0095] Generally, communication between the cloud service 554 and the sensors 510a-51 Od, 512a-512d is bidirectional. For example, the sensors 510a-510d, 512a-512d can send information to the cloud service 554. The cloud service 554 can further provide configuration and control information to the sensors 510a-510d, 512a-512d. For example, the cloud service 554 can enable or disable a sensor 510a-510d, 512a-512d or modify the operation of a sensor 510a-510d, 512a- 512d, such as changing the format of the data provided by a sensor 510a-510d, 512a-512d or upgrading the firmware of a sensor 510a-510d, 512a-512d.

[0096] In various implementations, the cloud service 554 can operate on the data received from the sensors 510a-510d, 512a-512d, and use this data to interact with services 520 provided by the cloud service 554, or to interact with machinery and equipment 514, network devices 516, and/or user devices 518 available to the cloud service 554. Services 520 can include software- based services, such as cloud-based applications, website services, or data management services. Services 520 can alternatively or additionally include media, such as streaming video or music or other entertainment services. Services 520 can also include delivery and/or coordination of physical assets, such as for example package delivery, direction of vehicles for passenger pick- up and drop-off, or automate re-ordering and re-stocking of supplies. In various implementations, services 520 may be delivered to and used by the machinery and equipment 514, the network devices 516, and/or the user devices 518.

[0097] In various implementations, the machinery and equipment 514 can include physical systems that can be controlled by the cloud service 554. Examples of machinery and equipment 514 include factory equipment, trains, electrical street cars, self-driving cars, traffic lights, gate and door locks, and so on. In various implementations, the cloud service 554 can provide configuration and control of the machinery and equipment 514 in an automated fashion.

[0098] The network devices 516 can include traditional networking equipment, such as server computers, data storage devices, routers, switches, gateways, and so on. In various

implementations, the cloud service 554 can provide control and management of the network devices 516, such as for example automated upgrading of software, security monitoring, or asset tracking. Alternatively or additionally, in various implementations the cloud service 554 can exchange data with the network devices 516, such as for example providing websites, providing stock trading data, or providing online shopping resources, among others. Alternatively or additionally, the network devices 516 can include computing systems used by the cloud service provider to manage the cloud service 554.

[0099] The user devices 518 can include individual personal computers, smart phones, tablet devices, smart watches, fitness trackers, medical devices, and so on that can be associated with an individual user. The cloud service 554 can exchange data with the user devices 518, such as for example provide support for applications installed on the user devices 518, providing websites, providing streaming media, providing directional navigation services, and so on.

Alternatively or additionally, the cloud service 554 may enable a user to use a user device 518 to access and/or view other devices, such as the sensors 510a-510d, 512a-512d, the machinery and equipment 514, or the network devices 516. [0100] In various implementations, the services 520, machinery and equipment 514, network devices 516, and user devices 518 may be part of one customer network 506. In some cases, this customer network 506 is the same as the customer network 502 that includes the sensors 510a- 510d. In some cases, the services 520, machinery and equipment 514, network devices 516, and user devices 518 are part of the same network, and may instead be part of various other networks 506. [0101] In various implementations, customer networks can include a deception center 598. The deception center 598 provides network security for the IoT network 500 by deploying security mechanisms into the IoT network 500, monitoring the IoT network 500 through the security mechanisms, detecting and redirecting apparent threats, and analyzing network activity resulting from the apparent threat. To provide security for the IoT network 500, in various

implementations the deception center 598 may communicate with the sensors 510a-5106d, 512a- 5012 installed in the IoT network 500, for example through the cloud service 554. In some implementations, the IoT network 500 can include more than one deception center 598. For example, each of customer network 502 and customer networks or other networks 506 can include a deception center 528.

[0102] In some implementations, the deception center 598 and the sensors 510a-510d, 512a- 512d interact with a security services provider 596. In some implementations, the security services provider 596 may act as a central hub for providing security to multiple site networks, possibly including site networks controlled by different organizations. For example, the security services provider 596 may communicate with multiple deception centers 598 that each provide security for a different IoT network 500 for the same organization. As another example, the security services provider 596 may coordinate the activities of the deception center 598 and the sensors 510a-510d, 512a-512d, such as enabling the deception center 598 and the sensors 510a- 510d, 512a-512d to connect to each other. In some implementations, the security services provider 596 is integrated into the cloud service 554. In some implementations, the security services provider 596 is controlled by a different entity than the entity that controls the site network. For example, the security services provider 596 may be an outside vendor. In some implementations, the security services provider 596 is controlled by the same entity as that controls the IoT network 500. In some implementations, the network security system does not include a security services provider 596.

[0103] IoT networks can also include small networks of non-traditional devices. FIG. 6 illustrates an example of a customer network that is a small network 600, here implemented in a private home. A network for a home is an example of small network that may have both traditional and non-traditional network devices connected to the network 600, in keeping with an Internet of Things approach. Home networks are also an example of networks that are often implemented with minimal security. The average homeowner is not likely to be a sophisticated network security expert, and may rely on his modem or router to provide at least some basic security. The homeowner, however, is likely able to at least set up a basic home network. A deception-based network security device may be as simple to set up as a home router or base station, yet provide sophisticated security for the network 600.

[0104] The example network 600 of FIG. 6 may be a single network, or may include multiple sub-networks. These sub-networks may or may not communicate with each other. For example, the network 600 may include a sub-network that uses the electrical wiring in the house as a communication channel. Devices configured to communicate in this way may connect to the network using electrical outlets, which also provide the devices with power. The sub-network may include a central controller device, which may coordinate the activities of devices connected to the electrical network, including turning devices on and off at particular times. One example of a protocol that uses the electrical wiring as a communication network is XI 0.

[0105] The network 600 may also include wireless and wired networks, built into the home or added to the home solely for providing a communication medium for devices in the house.

Examples of wireless, radio-based networks include networks using protocols such as Z- Wave™, Zigbee™ (also known as Institute of Electrical and Electronics Engineers (IEEE) 802.15.4), Bluetooth™, and Wi-Fi (also known as IEEE 802.11), among others. Wireless networks can be set up by installing a wireless base station in the house. Alternatively or additionally, a wireless network can be established by having at least two devices in the house that are able to communicate with each other using the same protocol.

[0106] Examples of wired networks include Ethernet (also known as IEEE 802.3), token ring (also known as IEEE 802.5), Fiber Distributed Data Interface (FDDI), and Attached Resource Computer Network (ARCNET), among others. A wired network can be added to the house by running cabling through the walls, ceilings, and/or floors, and placing jacks in various rooms that devices can connect to with additional cables. The wired network can be extended using routers, switches, and/or hubs. In many cases, wired networks may be interconnected with wireless networks, with the interconnected networks operating as one seamless network. For example, an Ethernet network may include a wireless base station that provides a Wi-Fi signal for devices in the house. [0107] As noted above, a small network 600 implemented in a home is one that may include both traditional network devices and non-traditional, everyday electronics and appliances that have also been connected to the network 600. Examples of rooms where one may find non- traditional devices connected to the network are the kitchen and laundry rooms. For example, in the kitchen a refrigerator 604, oven 606, microwave 608, and dishwasher 610 may be connected to the network 600, and in the laundry room a washing machine 612 may be connected to the network 600. By attaching these appliances to the network 600, the homeowner can monitor the activity of each device (e.g., whether the dishes are clean, the current state of a turkey in the oven, or the washing machine cycle) or change the operation of each device without needing to be in the same room or even be at home. The appliances can also be configured to resupply themselves. For example, the refrigerator 604 may detect that a certain product is running low, and may place an order with a grocery delivery service for the product to be restocked.

[0108] The network 600 may also include environmental appliances, such as a thermostat 602 and a water heater 614. By having these devices connected to the network 600, the homeowner can monitor the current environment of the house (e.g., the air temperature or the hot water temperature), and adjust the settings of these appliances while at home or away. Furthermore, software on the network 600 or on the Internet 650 may track energy usage for the heating and cooling units and the water heater 614. This software may also track energy usage for the other devices, such as the kitchen and laundry room appliances. The energy usage of each appliance may be available to the homeowner over the network 600.

[0109] In the living room, various home electronics may be on the network 600. These electronics may have once been fully analog or may have been standalone devices, but now include a network connection for exchanging data with other devices in the network 600 or with the Internet 650. The home electronics in this example include a television 618, a gaming system 620, and a media device 622 (e.g., a video and/or audio player). Each of these devices may play media hosted, for example, on network attached storage 636 located elsewhere in the network 600, or media hosted on the Internet 650.

[0110] The network 600 may also include home safety and security devices, such as a smoke alarm 616, an electronic door lock 624, and a home security system 626. Having these devices on the network may allow the homeowner to track the information monitored and/or sensed by these devices, both when the homeowner is at home and away from the house. For example, the homeowner may be able to view a video feed from a security camera 628. When the safety and security devices detect a problem, they may also inform the homeowner. For example, the smoke detector 616 may send an alert to the homeowner's smartphone when it detects smoke, or the electronic door lock 624 may alert the homeowner when there has been a forced entry.

Furthermore, the homeowner may be able to remotely control these devices. For example, the homeowner may be able to remotely open the electronic door lock 624 for a family member who has been locked out. The safety and security devices may also use their connection to the network to call the fire department or police if necessary. [0111] Another non-traditional device that may be found in the network 600 is the family car 630. The car 630 is one of many devices, such as laptop computers 638, tablets 646, and smartphones 642, that connect to the network 600 when at home, and when not at home, may be able to connect to the network 600 over the Internet 650. Connecting to the network 600 over the Internet 650 may provide the homeowner with remote access to his network. The network 600 may be able to provide information to the car 630 and receive information from the car 630 while the car is away. For example, the network 600 may be able to track the location of the car 630 while the car 630 is away.

[0112] In the home office and elsewhere around the house, this example network 600 includes some traditional devices connected to the network 600. For example, the home office may include a desktop computer 632 and network attached storage 636. Elsewhere around the house, this example includes a laptop computer 638 and handheld devices such as a tablet computer 646 and a smartphone 642. In this example, a person 640 is also connected to the network 600. The person 640 may be connected to the network 600 wirelessly through personal devices worn by the person 640, such as a smart watch, fitness tracker, or heart rate monitor. The person 640 may alternatively or additionally be connected to the network 600 through a network-enabled medical device, such as a pacemaker, heart monitor, or drug delivery system, which may be worn or implanted.

[0113] The desktop computer 632, laptop computer 638, tablet computer 646, and/or smartphone 642 may provide an interface that allows the homeowner to monitor and control the various devices connected to the network. Some of these devices, such as the laptop computer 638, the tablet computer 646, and the smartphone 642 may also leave the house, and provide remote access to the network 600 over the Internet 650. In many cases, however, each device on the network may have its own software for monitoring and controlling only that one device. For example, the thermostat 602 may use one application while the media device 622 uses another, and the wireless network provides yet another. Furthermore, it may be the case that the various sub-networks in the house do not communicate with each other, and/or are viewed and controlled using software that is unique to each sub-network. In many cases, the homeowner may not have one unified and easily understood view of his entire home network 600.

[0114] The small network 600 in this example may also include network infrastructure devices, such as a router or switch (not shown) and a wireless base station 634. The wireless base station 634 may provide a wireless network for the house. The router or switch may provide a wired network for the house. The wireless base station 634 may be connected to the router or switch to provide a wireless network that is an extension of the wired network. The router or switch may be connected to a gateway device 648 that connects the network 600 to other networks, including the Internet 650. In some cases, a router or switch may be integrated into the gateway device 648. The gateway device 648 is a cable modem, digital subscriber line (DSL) modem, optical modem, analog modem, or some other device that connects the network 600 to an ISP. The ISP may provide access to the Internet 650. Typically, a home network only has one gateway device 648. In some cases, the network 600 may not be connected to any networks outside of the house. In these cases, information about the network 600 and control of devices in the network 600 may not be available when the homeowner is not connected to the network 600; that is, the homeowner may not have access to his network 600 over the Internet 650.

[0115] Typically, the gateway device 648 includes a hardware and/or software firewall. A firewall monitors incoming and outgoing network traffic and, by applying security rules to the network traffic, attempts to keep harmful network traffic out of the network 600. In many cases, a firewall is the only security system protecting the network 600. While a firewall may work for some types of intrusion attempts originating outside the network 600, the firewall may not block all intrusion mechanisms, particularly intrusions mechanisms hidden in legitimate network traffic. Furthermore, while a firewall may block intrusions originating on the Internet 650, the firewall may not detect intrusions originating from within the network 600. For example, an infiltrator may get into the network 600 by connecting to signal from the Wi-Fi base station 634. Alternatively, the infiltrator may connect to the network 600 by physically connecting, for example, to the washing machine 612. The washing machine 612 may have a port that a service technician can connect to service the machine. Alternatively or additionally, the washing machine 612 may have a simple Universal Serial Bus (USB) port. Once an intruder has gained access to the washing machine 612, the intruder may have access to the rest of the network 600.

[0116] To provide more security for the network 600, a deception-based network security device 660 can be added to the network 600. In some implementations, the security device 660 is a standalone device that can be added to the network 600 by connecting it to a router or switch. In some implementations, the security device 660 can alternatively or additionally be connected to the network's 600 wireless sub-network by powering on the security device 660 and providing it with Wi-Fi credentials. The security device 660 may have a touchscreen, or a screen and a keypad, for inputting Wi-Fi credentials. Alternatively or additionally, the homeowner may be able to enter network information into the security device by logging into the security device 660 over a Bluetooth™ or Wi-Fi signal using software on a smartphone, tablet, or laptop, or using a web browser. In some implementations, the security device 660 can be connected to a subnetwork running over the home's electrical wiring by connecting the security device 660 to a power outlet. In some implementations, the security device 660 may have ports, interfaces, and/or radio antennas for connecting to the various sub-networks that can be included in the network 600. This may be useful, for example, when the sub-networks do not communicate with each other, or do not communicate with each other seamlessly. Once powered on and connected, the security device 660 may self-configure and monitor the security of each sub-network in the network 600 that it is connected to.

[0117] In some implementations, the security device 660 may be configured to connect between the gateway device 648 and the network's 600 primary router, and/or between the gateway device 648 and the gateway device's 648 connection to the wall. Connected in one or both of these locations, the security device 648 may be able to control the network's 600 connection with outside networks. For example, the security device can disconnect the network 600 from the Internet 650. [0118] In some implementations, the security device 660, instead of being implemented as a standalone device, may be integrated into one or more of the appliances, home electronics, or computing devices (in this example network 600), or in some other device not illustrated here. For example, the security device 660 - or the functionality of the security device 660 - may be incorporated into the gateway device 648 or a desktop computer 632 or a laptop computer 638. As another example, the security device 660 can be integrated into a kitchen appliance (e.g., the refrigerator 604 or microwave 608), a home media device (e.g., the television 618 or gaming system 620), or the home's security system 626. In some implementations, the security device 660 may be a printed circuit board that can be added to another device without requiring significant changes to the other device. In some implementations, the security device 660 may be implemented using an Application Specific Integrated Circuit (ASIC) or Field Programmable Gate Array (FPGA) that can be added to the electronics of a device. In some implementations, the security device 660 may be implemented as a software module or modules that can run concurrently with the operating system or firmware of a networked device. In some

implementations, the security device 660 may have a physical or virtual security barrier that prevents access to it by the device that it is integrated into. In some implementations, the security device's 660 presence in another device may be hidden from the device into which the security device 660 is integrated.

[0119] In various implementations, the security device 660 may scan the network 600 to determine which devices are present in the network 600. Alternatively or additionally, the security device 660 may communicate with a central controller in the network 600 (or multiple central controllers, when there are sub-networks, each with their own central controller) to learn which devices are connected to the network 600. In some implementations, the security device 660 may undergo a learning period, during which the security device 660 learns the normal activity of the network 600, such as what time of day appliances and electronics are used, what they are used for, and/or what data is transferred to and from these devices. During the learning period, the security device 660 may alert the homeowner to any unusual or suspicious activity. The homeowner may indicate that this activity is acceptable, or may indicate that the activity is an intrusion. As described below, the security device 660 may subsequently take preventive action against the intrusion. [0120] Once the security device 660 has learned the topology and/or activity of the network 600, the security device 660 may be able to provide deception-based security for the network 600. In some implementations, the security device 660 may deploy security mechanisms that are configured to emulate devices that could be found in the network 600. In some implementations, the security device 660 may monitor activity on the network 600, including watching the data sent between the various devices on the network 600, and between the devices and the Internet 650. The security device 660 may be looking for activity that is unusual, unexpected, or readily identifiable as suspect. Upon detecting suspicious activity in the network 600, the security device 660 may deploy deceptive security mechanisms. [0121] In some implementations, the deceptive security mechanisms are software processes running on the security device 660 that emulate devices that may be found in the network 600. In some implementations, the security device 660 may be assisted in emulating the security devices by another device on the network 600, such as the desktop computer 632. From the perspective of devices connected to the network 600, the security mechanisms appear just like any other device on the network, including, for example, having an Internet Protocol (IP) address, a Media Access Control (MAC) address, and/or some other identification information, having an identifiable device type, and responding to or transmitting data just as would the device being emulated. The security mechanisms may be emulated by the security device 660 itself; thus, while, from the point of view of the network 600, the network 600 appears to have additional devices, no physical equivalent (other than the security device 660) can be found in the house.

[0122] The devices and data emulated by a security mechanism are selected such that the security mechanism is an attractive target for intrusion attempts. Thus, the security mechanism may emulate valuable data, and/or devices that are easily hacked into, and/or devices that provide easy access to the reset of the network 600. Furthermore, the security mechanisms emulate devices that are likely to be found in the network 600, such as a second television, a second thermostat, or another laptop computer. In some implementations, the security device 660 may contact a service on the Internet 650 for assistance in selecting devices to emulate and/or for how to configure emulated devices. The security devices 660 may select and configure security mechanisms to be attractive to intrusions attempts, and to deflect attention away from more valuable or vulnerable network assets. Additionally, the security mechanisms can assist in confirming that an intrusion into the network 600 has actually taken place.

[0123] In some implementations, the security device 660 may deploy deceptive security mechanisms in advance of detecting any suspicious activity. For example, having scanned the network, the security device 660 may determine that the network 600 includes only one television 618 and one smoke detector 616. The security device 660 may therefore choose to deploy security mechanisms that emulate a second television and a second smoke detector. With security mechanisms preemptively added to the network, when there is an intrusion attempt, the intruder may target the security mechanisms instead of valuable or vulnerable network devices. The security mechanisms thus may serve as decoys and may deflect an intruder away from the network's 600 real devices.

[0124] In some implementations, the security mechanisms deployed by the security device 660 may take into account specific requirements of the network 600 and/or the type of devices that can be emulated. For example, in some cases, the network 600 (or a sub-network) may assign identifiers to each device connected to the network 600, and/or each device may be required to adopt a unique identifier. In these cases, the security device 660 may assign an identifier to deployed security mechanisms that do not interfere with identifiers used by actual devices in the network 600. As another example, in some cases, devices on the network 600 may register themselves with a central controller and/or with a central service on the Internet 650. For example, the thermostat 602 may register with a service on the Internet 650 that monitors energy use for the home. In these cases, the security mechanisms that emulate these types of devices may also register with the central controller or the central service. Doing so may improve the apparent authenticity of the security mechanism, and may avoid conflicts with the central controller or central service. Alternatively or additionally, the security device 660 may determine to deploy security mechanisms that emulate other devices, and avoid registering with the central controller or central service.

[0125] In some implementations, the security device 660 may dynamically adjust the security mechanisms that it has deployed. For example, when the homeowner adds devices to the network 600, the security device 660 may remove security mechanisms that conflict with the new devices, or change a security mechanism so that the security mechanism's configuration is not incongruous with the new devices (e.g., the security mechanisms should not have the same MAC address as a new device). As another example, when the network owner removes a device from the network 600, the security device 660 may add a security mechanism that mimics the device that was removed. As another example, the security device may change the activity of a security mechanism, for example, to reflect changes in the normal activity of the home, changes in the weather, the time of year, the occurrence of special events, and so on.

[0126] The security device 660 may also dynamically adjust the security mechanisms it has deployed in response to suspicious activity it has detected on the network 600. For example, upon detecting suspicious activity, the security device 660 may change the behavior of a security mechanism or may deploy additional security mechanisms. The changes to the security mechanisms may be directed by the suspicious activity, meaning that if, for example, the suspicious activity appears to be probing for a wireless base station 634, the security device 660 may deploy a decoy wireless base station.

[0127] Changes to the security mechanisms are meant not only to attract a possible intrusion, but also to confirm that an intrusion has, in fact occurred. Since the security mechanisms are not part of the normal operation of the network 600, normal occupants of the home are not expected to access the security mechanisms. Thus, in most cases, any access of a security mechanism is suspect. Once the security device 660 has detected an access to a security mechanism, the security device 660 may next attempt to confirm that an intrusion into the network 600 has taken place. An intrusion can be confirmed, for example, by monitoring activity at the security mechanism. For example, login attempts, probing of data emulated by the security mechanism, copying of data from the security mechanism, and attempts to log into another part of the network 600 from the security mechanism indicate a high likelihood that an intrusion has occurred. [0128] Once the security device 660 is able to confirm an intrusion into the network 600, the security device 660 may alert the homeowner. For example, the security device 660 may sound an audible alarm, send an email or text message to the homeowner or some other designated persons, and/or send an alert to an application running on a smartphone or tablet. As another example, the security device 660 may access other network devices and, for example, flash lights, trigger the security system's 626 alarm, and/or display messages on devices that include display screens, such as the television 618 or refrigerator 604. In some implementations, depending on the nature of the intrusion, the security device 660 may alert authorities such as the police or fire department.

[0129] In some implementations, the security device 660 may also take preventive actions. For example, when an intrusion appears to have originated outside the network 600, the security device 660 may block the network's 600 access to the Internet 650, thus possibly cutting off the intrusion.. As another example, when the intrusion appears to have originated from within the network 600, the security device 660 may isolate any apparently compromised devices, for example by disconnecting them from the network 600. When only its own security mechanisms are compromised, the security device 660 may isolate itself from the rest of the network 600. As another example, when the security device 660 is able to determine that the intrusion very likely included physical intrusion into the house, the security device 660 may alert the authorities. The security device 660 may further lock down the house by, for example, locking any electronic door locks 624. [0130] In some implementations, the security device 660 may be able to enable a homeowner to monitor the network 600 when a suspicious activity has been detected, or at any other time. For example, the homeowner may be provided with a software application that can be installed on a smartphone, tablet, desktop, and/or laptop computer. The software application may receive information from the security device 660 over a wired or wireless connection. Alternatively or additionally, the homeowner may be able to access information about his network through a web browser, where the security device 660 formats webpages for displaying the information.

Alternatively or additionally, the security device 660 may itself have a touchscreen or a screen and key pad that provide information about the network 600 to the homeowner.

[0131] The information provided to the homeowner may include, for example, a list and/or graphic display of the devices connected to the network 600. The information may further provide a real-time status of each device, such as whether the device is on or off, the current activity of the device, data being transferred to or from the device, and/or the current user of the device, among other things. The list or graphic display may update as devices connect and disconnect from the network 600, such as for example laptops and smartphones connecting to or disconnecting from a wireless sub-network in the network 600. The security device 660 may further alert the homeowner when a device has unexpectedly been disconnected from the network 600. The security device 660 may further alert the homeowner when an unknown device connects to the network 600, such as for example when a device that is not known to the homeowner connects to the Wi-Fi signal. [0132] The security device 660 may also maintain historic information. For example, the security device 660 may provide snapshots of the network 600 taken once a day, once a week, or once a month. The security device 660 may further provide a list of devices that have, for example, connected to the wireless signal in the last hour or day, at what times, and for how long. The security device 660 may also be able to provide identification information for these devices, such as MAC addresses or usernames. As another example, the security device 660 may also maintain usage statistics for each device in the network 600, such as for example the times at which each device was in use, what the device was used for, how much energy the device used, and so on.

[0133] The software application or web browser or display interface that provides the homeowner with information about his network 600 may also enable the homeowner to make changes to the network 600 or to devices in the network 600. For example, through the security device 660, the homeowner may be able to turn devices on or off, change the configuration of a device, change a password for a device or for the network, and so on.

[0134] In some implementations, the security device 660 may also display currently deployed security mechanisms and their configuration. In some implementations, the security device 660 may also display activity seen at the security mechanisms, such as for example a suspicious access to a security mechanism. In some implementations, the security device 660 may also allow the homeowner to customize the security mechanisms. For example, the homeowner may be able to add or remove security mechanisms, modify data emulated by the security

mechanisms, modify the configuration of security mechanism, and/or modify the activity of a security mechanism.

[0135] A deception-based network security device 660 thus can provide sophisticated security for a small network. The security device 660 may be simple to add to a network, yet provide comprehensive protection against both external and internal intrusions. Moreover, the security device 660 may be able to monitor multiple sub-networks that are each using different protocols. The security device 660, using deceptive security mechanisms, may be able to detect and confirm intrusions into the network 600. The security device 660 may be able to take preventive actions when an intrusion occurs. The security device 660 may also be able to provide the homeowner with information about his network, and possibly also control over devices in the network.

[0136] FIG. 7 illustrates another example of a small network 700, here implemented in a small business. A network in a small business may have both traditional and non-traditional devices connected to the network 700. Small business networks are also examples of networks that are often implemented with minimal security. A small business owner may not have the financial or technical resources, time, or expertise to configure a sophisticated security infrastructure for her network 700. The business owner, however, is likely able to at least set up a network 700 for the operation of the business. A deception-based network security device that is at least as simple to set up as the network 700 itself may provide inexpensive and simple yet sophisticated security for the network 700. [0137] The example network 700 may be one, single network, or may include multiple subnetworks. For example, the network 700 may include a wired sub-network, such as an Ethernet network, and a wireless sub-network, such as an 802.11 Wi-Fi network. The wired sub-network may be implemented using cables that have been run through the walls and/or ceilings to the various rooms in the business. The cables may be connected to jacks in the walls that devices can connect to in order to connect to the network 700. The wireless network may be implemented using a wireless base station 720, or several wireless base stations, which provide a wireless signal throughout the business. The network 700 may include other wireless sub-networks, such as a short-distance Bluetooth™ network. In some cases, the sub-networks communicate with one another. For example, the Wi-Fi sub-network may be connected to the wired Ethernet sub- network. In some cases, the various sub-networks in the network 700 may not be configured to or able to communicate with each other.

[0138] As noted above, the small business network 700 may include both computers, network infrastructure devices, and other devices not traditionally found in a network. The network 700 may also include electronics, machinery, and systems that have been connected to the network 700 according to an Internet-of-Things approach. Workshop machinery that was once purely analog may now have computer controls. Digital workshop equipment may be network-enabled. By connecting shop equipment and machinery to the network 700, automation and efficiency of the business can be improved and orders, materials, and inventory can be tracked. Having more devices on the network 700, however, may increase the number of vulnerabilities in the network 700. Devices that have only recently become network-enabled may be particularly vulnerable because their security systems have not yet been hardened through use and attack. A deception- based network security device may provide simple-to-install and sophisticated security for a network that may otherwise have only minimal security.

[0139] The example small business of FIG. 7 includes a front office. In the front office, the network may include devices for administrative tasks. These devices may include, for example, a laptop 722 and a telephone 708. These devices may be attached to the network 700 in order to, for example, access records related to the business, which may be stored on a server 732 located elsewhere in the building. In the front office, security devices for the building may also be found, including, for example, security system controls 724 and an electronic door lock 726. Having the security devices on the network 700 may enable the business owner to remotely control access to the building. The business owner may also be able to remotely monitor the security of building, such as for example being able to view video streams from security cameras 742. The front office may also be where environmental controls, such as a thermostat 702, are located. Having the thermostat 702 on the network 700 may allow the business owner to remotely control the temperature settings. A network-enabled thermostat 702 may also track energy usage for the heating and cooling systems. The front office may also include safety devices, such as a network-connected smoke alarm 728. A network-connected smoke alarm may be able to inform the business owner that there is a problem in the building be connecting to the business owner's smartphone or computer. [0140] Another workspace in this example small business is a workshop. In the workshop, the network 700 may include production equipment for producing the goods sold by the business. The production equipment may include, for example, manufacturing machines 704 (e.g. a milling machine, a Computer Numerical Control (CNC) machine, a 3D printer, or some other machine tool) and a plotter 706. The production equipment may be controlled by a computer on the network 700, and/or may receive product designs over the network 700 and independently execute the designs. In the workshop, one may also find other devices related to the

manufacturing of products, such as radiofrequency identification (RFID) scanners, barcode or Quick Response (QR) code generators, and other devices for tracking inventory, as well as electronic tools, hand tools, and so on. [0141] In the workshop and elsewhere in the building, mobile computing devices and people 738 may also be connected to the network 700. Mobile computing devices include, for example, tablet computers 734 and smartphones 736. These devices may be used to control production equipment, track supplies and inventory, receive and track orders, and/or for other operations of the business. People 738 may be connected to the network through network-connected devices worn or implanted in the people 738, such as for example smart watches, fitness trackers, heart rate monitors, drug delivery systems, pacemakers, and so on.

[0142] At a loading dock, the example small business may have a delivery van 748 and a company car 746. When these vehicles are away from the business, they may be connected to the network 700 remotely, for example over the Internet 750. By being able to communicate with the network 700, the vehicles may be able to receive information such as product delivery information (e.g., orders, addresses, and/or delivery times), supply pickup instructions, and so on. The business owner may also be able to track the location of these vehicles from the business location, or over the Internet 750 when away from the business, and/or track who is using the vehicles. [0143] The business may also have a back office. In the back office, the network 700 may include traditional network devices, such as computers 730, a multi-function printer 716, a scanner 718, and a server 732. In this example, the computers 730 may be used to design products for manufacturing in the workshop, as well as for management of the business, including tracking orders, supplies, inventory, and/or human resources records. The multi- function printer 716 and scanner 732 may support the design work and the running of the business. The server 732 may store product designs, orders, supply records, and inventory records, as well as administrative data, such as accounting and human resources data.

[0144] The back office may also be where a gateway device 748 is located. The gateway device 748 connects the small business to other networks, including the Internet 750. Typically, the gateway device 748 connects to an ISP, and the ISP provides access to the Internet 750. In some cases, a router may be integrated into the gateway device 748. In some cases, gateway device 748 may be connected to an external router, switch, or hub, not illustrated here. In some cases, the network 700 is not connected to any networks outside of the business 's own network 700. In these cases, the network 700 may not have a gateway device 748. [0145] The back office is also where the network 700 may have a deception-based network security device 760. The security device 760 may be a standalone device that may be enabled as soon as it is connected to the network 700. Alternatively or additionally, the security device 760 may be integrated into another device connected to the network 700, such as the gateway device 760, a router, a desktop computer 730, a laptop computer 722, the multi-function printer 716, or the thermostat 702, among others. When integrated into another device, the security device 760 may use the network connection of the other device, or may have its own network connection for connecting to the network 700. The security device 760 may connect to the network 700 using a wired connection or a wireless connection.

[0146] Once connected to the network 700, the security device 760 may begin monitoring the network 700 for suspect activity. In some implementations, the security device 760 may scan the network 700 to learn which devices are connected to the network 700. In some cases, the security device 760 may learn the normal activity of the network 700, such as what time the various devices are used, for how long, by whom, for what purpose, and what data is transferred to and from each device, among other things. [0147] In some implementations, having learned the configuration and/or activity of the network 700, the security device 760 may deploy deceptive security mechanisms. These security mechanisms may emulate devices that may be found on the network 700, including having an identifiable device type and/or network identifiers (such as a MAC address and/or IP address), and being able to send and receive network traffic that a device of a certain time would send and receive. For example, for the example small business, the security device 760 may configure a security mechanism to emulate a 3D printer, a wide-body scanner, or an additional security camera. The security device 760 may further avoid configuring a security mechanism to emulate a device that is not likely to be found in the small business, such as a washing machine. The security device 760 may use the deployed security mechanisms to monitor activity on the network 700. [0148] In various implementations, when the security device 760 detects suspect activity, the security device 760 may deploy additional security mechanisms. These additional security mechanisms may be selected based on the nature of suspect activity. For example, when the suspect activity appears to be attempting to break into the shop equipment, the security device 760 may deploy a security mechanism that looks like shop equipment that is easy to hack. In some implementations, the security device 760 may deploy security mechanisms only after detecting suspect activity on the network 700.

[0149] The security device 760 selects devices to emulate that are particularly attractive for an infiltration, either because the emulated device appears to have valuable data or because the emulated device appears to be easy to infiltrate, or for some other reason. In some

implementations, the security device 760 connects to a service on the Internet 750 for assistance in determining which devices to emulate and/or how to configure the emulated device. Once deployed, the security mechanisms serve as decoys to attract the attention of a possible infiltrator away from valuable network assets. In some implementations, the security device 760 emulates the security mechanisms using software processes. In some implementations, the security device 760 may be assisted in emulating security mechanisms by a computer 730 on the network.

[0150] In some implementations, the security device 760 may deploy security mechanisms prior to detecting suspicious activity on the network 700. In these implementations, the security mechanisms may present more attractive targets for a possible, future infiltration, so that if an infiltration occurs, the infiltrator will go after the security mechanisms instead of the actual devices on the network 700.

[0151] In various implementations, the security device 760 may also change the security mechanisms that it has deployed. For example, the security device 760 may add or remove security mechanisms as the operation of the business changes, as the activity on the network 700 changes, as devices are added or removed from the network 700, as the time of year changes, and so on.

[0152] Besides deflecting a possible network infiltration away from valuable or vulnerable network devices, the security device 760 may use the security mechanisms to confirm that the network 700 has been infiltrated. Because the security mechanisms are not part of actual devices in use by the business, any access to them over the network is suspect. Thus, once the security device 760 detects an access to one of its security mechanisms, the security device 760 may attempt to confirm that this access is, in fact, an unauthorized infiltration of the network 700.

[0153] To confirm that a security mechanism has been infiltrated, the security device 760 may monitor activity seen at the security mechanism. The security device 760 may further deploy additional security mechanisms, to see if, for example, it can present an even more attractive target to the possible infiltrator. The security device 760 may further look for certain activity, such as log in attempts to other devices in the network, attempts to examine data on the security mechanism, attempts to move data from the security mechanism to the Internet 750, scanning of the network 700, password breaking attempts, and so on. [0154] Once the security device 760 has confirmed that the network 700 has been infiltrated, the security device 760 may alert the business owner. For example, the security device 760 may sound an audible alarm, email or send text messages to the computers 730 and/or handheld devices 734, 736, send a message to the business's cars 746, 748, flash lights, or trigger the security system's 724 alarm. In some implementations, the security device 760 may also take preventive measures. For example, the security device 760 may disconnect the network 700 from the Internet 750, may disconnect specific devices from the network 700 (e.g., the server 732 or the manufacturing machines 704), may turn some network-connected devices off, and/or may lock the building.

[0155] In various implementations, the security device 760 may allow the business owner to monitor her network 700, either when an infiltration is taking place or at any other time. For example, the security device 760 may provide a display of the devices currently connected to the network 700, including flagging any devices connected to the wireless network that do not appear to be part of the business. The security device 760 may further display what each device is currently doing, who is using them, how much energy each device is presently using, and/or how much network bandwidth each device is using. The security device 760 may also be able to store this information and provide historic configuration and/or usage of the network 700.

[0156] The security device 760 may have a display it can use to show information to the business owner. Alternatively or additionally, the security device 760 may provide this information to a software application that can run on a desktop or laptop computer, a tablet, or a smartphone. Alternatively or additionally, the security device 760 may format this information for display through a web browser. The business owner may further be able to control devices on the network 700 through an interface provided by the security device 760, including, for example, turning devices on or off, adjusting settings on devices, configuring user accounts, and so on. The business owner may also be able to view any security mechanisms presently deployed, and may be able to re-configure the security mechanisms, turn them off, or turn them on.

[0157] IoT networks can also include industrial control systems. Industrial control system is a general term that encompasses several types of control systems, including supervisory control and data acquisition (SCAD A) systems, distributed control systems (DCS) and other control system configurations, such as Programmable Logic Controllers (PLCs), often found in the industrial sectors and infrastructures. Industrial control systems are often found in industries such as electrical, water and wastewater, oil and natural gas, chemical, transportation, pharmaceutical, pulp and paper, food and beverage, and discrete manufacturing (e.g., automotive, aerospace, and durable goods). While a large percentage of industrial control systems may be privately owned and operated, federal agencies also operate many industrial processes, such as air traffic control systems and materials handling (e.g., Postal Service mail handling).

[0158] FIG. 8 illustrates an example of the basic operation of an industrial control system 800. Generally, an industrial control system 800 may include a control loop 802, a human-machine interface 806, and remote diagnostics and maintenance 808. In some implementations, the example industrial control system can be defended by a network threat detection and analysis system, which can include a deception center 898 and a security services provider 896.

[0159] A control loop 802 may consist of sensors 812, controller 804 hardware such as PLCs, actuators 810, and the communication of variables 832, 834. The sensors 812 may be used for measuring variables in the system, while the actuators 810 may include, for example, control valves breakers, switches, and motors. Some of the sensors 812 may be deceptions sensors. Controlled variables 834 may be transmitted to the controller 804 from the sensors 834. The controller 804 may interpret the controlled variables 834 and generates corresponding manipulated variables 832, based on set points provided by controller interaction 830. The controller 804 may then transmit the manipulated variables 832 to the actuators 810. The actuators 810 may drive a controlled process 814 (e.g., a machine on an assembly line). The controlled process 814 may accept process inputs 822 (e.g., raw materials) and produce process outputs 824 (e.g., finished products). New information 820 provided to the controlled process 814 may result in new sensor 812 signals, which identify the state of the controlled process 814 and which may also transmitted to the controller 804. [0160] In some implementations, at least some of the sensors 812 can also provide the deception center 898 with visibility into the industrial control system 800, such as for example being able to present or project deceptive security mechanisms into the industrial control system. Additionally, in various implementations, the sensors 810 may provide a portal through which a suspected attack on the industrial control system can be redirected to the deception center 898. The deception center 898 and the sensors 810 may be able to communicate using network tunnels 880.

[0161] The deception center 898 provides network security for the industrial control system 800 by deploying security mechanisms into the industrial control system 800, monitoring the industrial control system through the security mechanisms, detecting and redirecting apparent threats, and analyzing network activity resulting from the apparent threat. In some

implementations, the industrial control system 800 can include more than one deception center 898. In some implementations, the deception center may be located off-site, such as on the Internet.

[0162] In some implementations, the deception center 898 may interact with a security services provider 896 located outside the industrial control system 800. The security services provider 896 may act as a central hub for providing security to multiple sites that are part of the industrial control system 800, and/or for multiple separate, possibly unrelated, industrial control systems. For example, the security services provider 896 may communicate with multiple deception centers 898 that each provide security for a different industrial control system 800 for the same organization. As another example, the security services provider 896 may coordinate the activities of the deception center 898 and the sensors 812, such as enabling the deception center 898 and the sensors 812 to connect to each other. In some implementations, the security services provider 896 is located outside the industrial control system 800. In some

implementations, the security services provider 896 is controlled by a different entity than the entity that controls the site network. For example, the security services provider 896 may be an outside vendor. In some implementations, the security services provider 896 is controlled by the same entity as that controls the industrial control system. In some implementations, the network security system does not include a security services provider 896.

[0163] The human-machine interface 806 provides operators and engineers with an interface for controller interaction 830. Controller interaction 830 may include monitoring and configuring set points and control algorithms, and adjusting and establishing parameters in the controller 804. The human-machine interface 806 typically also receives information from the controller 804 that allows the human-machine interface 806 to display process status information and historical information about the operation of the control loop 802. [0164] The remote diagnostics and maintenance utilities 808 are typically used to prevent, identify, and recover from abnormal operation or failures. For diagnostics, the remote diagnostics and maintenance utilities 808 may monitor the operation of each of the controller 804, sensors 812, and actuators 810. To recover after a problem, the remote diagnostics and maintenance utilities 808 may provide recovery information and instructions to one or more of the controller 804, sensors 812, and/or actuators 810.

[0165] A typical industrial control system contains many control loops, human-machine interfaces, and remote diagnostics and maintenance tools, built using an array of network protocols on layered network architectures. In some cases, multiple control loops are nested and/or cascading, with the set point for one control loop being based on process variables determined by another control loop. Supervisory-level control loops and lower-level control loops typically operate continuously over the duration of a process, with cycle times ranging from milliseconds to minutes.

[0166] One type of industrial control system that may include many control loops, human- machine interfaces, and remote diagnostics and maintenance tools is a supervisory control and data acquisition (SCAD A) system. SCADA systems are used to control dispersed assets, where centralized data acquisition is typically as important as control of the system. SCADA systems are used in distribution systems such as, for example, water distribution and wastewater collection systems, oil and natural gas pipelines, electrical utility transmission and distribution systems, and rail and other public transportation systems, among others. SCADA systems typically integrate data acquisition systems with data transmission systems and human-machine interface software to provide a centralized monitoring and control system for numerous process inputs and outputs. SCADA systems are typically designed to collect field information, transfer this information to a central computer facility, and to display the information to an operator in a graphic and/or textual manner. Using this displayed information, the operator may, in real time, monitor and control an entire system from a central location. In various implementations, control of any individual sub-system, operation, or task can be automatic, or can be performed by manual commands.

[0167] FIG. 9 illustrates an example of a SCADA system 900, here used for distributed monitoring and control. This example SCADA system 900 includes a primary control center 902 and three field sites 930a-930c. A backup control center 904 provides redundancy in case of there is a malfunction at the primary control center 902. The primary control center 902 in this example includes a control server 906 - which may also be called a SCADA server or a Master Terminal Unit (MTU) - and a local area network (LAN) 908. The primary control center 902 may also include a human- machine interface station 908, a data historian 910, engineering workstations 912, and various network equipment such as printers 914, each connected to the LAN 908.

[0168] The control server 906 typically acts as the master of the SCADA system 900. The control server 906 typically includes supervisory control software that controls lower-level control devices, such as Remote Terminal Units (RTUs) and PLCs, located at the field sites 930a-930c. The software may tell the system 900 what and when to monitor, what parameter ranges are acceptable, and/or what response to initiate when parameters are outside of acceptable values.

[0169] The control server 906 of this example may access Remote Terminal Units and/or PLCs at the field sites 930a-930c using a communications infrastructure, which may include radio-based communication devices, telephone lines, cables, and/or satellites. In the illustrated example, the control server 906 is connected to a modem 916, which provides communication with serial-based radio communication 920, such as a radio antenna. Using the radio

communication 920, the control server 906 can communicate with field sites 930a-930b using radiofrequency signals 922. Some field sites 930a-930b may have radio transceivers for communicating back to the control server 906. [0170] A human-machine interface station 908 is typically a combination of hardware and software that allows human operators to monitor the state of processes in the SCADA system 900. The human-machine interface station 908 may further allow operators to modify control settings to change a control objective, and/or manually override automatic control operations, such as in the event of an emergency. The human-machine interface station 908 may also allow a control engineer or operator to configure set points or control algorithms and parameters in a controller, such as a Remote Terminal Unit or a PLC. The human-machine interface station 908 may also display process status information, historical information, reports, and other information to operators, administrators, mangers, business partners, and other authorized users. The location, platform, and interface of a human-machine interface station 908 may vary. For example, the human-machine interface station 908 may be a custom, dedicated platform in the primary control center 902, a laptop on a wireless LAN, or a browser on a system connected to the Internet.

[0171] The data historian 910 in this example is a database for logging all process information within the SCADA system 900. Information stored in this database can be accessed to support analysis of the system 900, for example for statistical process control or enterprise level planning.

[0172] The backup control center 904 may include all or most of the same components that are found in the primary control center 902. In some cases, the backup control center 904 may temporarily take over for components at the primary control center 902 that have failed or have been taken offline for maintenance. In some cases, the backup control center 904 is configured to take over all operations of the primary control center 912, such as when the primary control center 912 experiences a complete failure (e.g., is destroyed in a natural disaster).

[0173] The primary control center 902 may collect and log information gathered by the field sites 930a-930c and display this information using the human-machine interface station 908. The primary control center 902 may also generate actions based on detected events. The primary control center 902 may, for example, poll field devices at the field sites 930a-930c for data at defined intervals (e.g., 5 or 60 seconds), and can send new set points to a field device as required. In addition to polling and issuing high-level commands, the primary control center 902 may also watch for priority interrupts coming from the alarm systems at the field sites 930a- 930c.

[0174] In this example, the primary control center 902 uses point-to-point connections to communication with three field sites 930a-930c, using radio telemetry for two communications with two of the field sites 930a-930b. In this example, the primary control center 902 uses a wide area network (WAN) 960 to communicate with the third field site 930c. In other

implementations, the primary control center 902 may use other communication topologies to communicate with field sites. Other communication topologies include rings, stars, meshes, trees, lines or series, and busses or multi-drops, among others. Standard and proprietary communication protocols may be used to transport information between the primary control center 902 and field sites 930a-930c. These protocols may use telemetry techniques such as provided by telephone lines, cables, fiber optics, and/or radiofrequency transmissions such as broadcast, microwave, and/or satellite communications.

[0175] The field sites 930a-930c in this example perform local control of actuators and monitor local sensors. For example, a first field site 930a may include a PLC 932. A PLC is a small industrial computer originally designed to perform the logic functions formerly executed by electrical hardware (such as relays, switches, and/or mechanical timers and counters). PLCs have evolved into controllers capable of controlling complex processes, and are used extensively in both SCADA systems and distributed control systems. Other controllers used at the field level include process controllers and Remote Terminal Units, which may provide the same level of control as a PLC but may be designed for specific control applications. In SCADA

environments, PLCs are often used as field devices because they are more economical, versatile, flexible, and configurable than special-purpose controllers.

[0176] The PLC 932 at a field site, such as the first field site 930a, may control local actuators 934, 936 and monitor local sensors 938, 940, 942. Examples of actuators include valves 934 and pumps 936, among others. Examples of sensors include level sensors 938, pressure sensors 940, and flow sensors 942, among others. Any of the actuators 934, 936 or sensors 938, 940, 942 may be "smart" actuators or sensors, more commonly called intelligent electronic devices (IEDs). Intelligent electronic devices may include intelligence for acquiring data, communicating with other devices, and performing local processing and control. An intelligent electronic device could combine an analog input sensor, analog output, low-level control capabilities, a communication system, and/or program memory in one device. The use of intelligent electronic devices in SCADA systems and distributed control systems may allow for automatic control at the local level. Intelligent electronic devices, such as protective relays, may communicate directly with the control server 906. Alternatively or additionally, a local Remote Terminal Unit may poll intelligent electronic devices to collect data, which it may then pass to the control server 906.

[0177] Field sites 930a-930c are often equipped with remote access capability that allows field operators to perform remote diagnostics and repairs. For example, the first remote 930a may include a modem 916 connected to the PLC 932. A remote access 950 site may be able to, using a dial up connection, connect to the modem 916. The remote access 950 site may include its own modem 916 for dialing into to the remote station 930a over a telephone line. At the remote site 950, an operator may use a computer 952 connected to the modem 916 to perform diagnostics and repairs on the first remote site 930a. [0178] The example SCADA system 900 includes a second field site 930b, which may be provisioned in substantially the same way as the first field site 930a, having at least a modem and a PLC or Remote Terminal that controls and monitors some number of actuators and sensors.

[0179] The example SCADA system 900 also includes a third field site 930c that includes a network interface card (NIC) 944 for communicating with the system's 900 WAN 960. In this example, the third field site 930c includes a Remote Terminal Unit 946 that is responsible for controlling local actuators 934, 936 and monitoring local sensors 938, 940, 942. A Remote Terminal Unit, also called a remote telemetry unit, is a special-purpose data acquisition and control unit typically designed to support SCADA remote stations. Remote Terminal Units may be field devices equipped with wireless radio interfaces to support remote situations where wire- based communications are unavailable. In some cases, PLCs are implemented as Remote Terminal Units.

[0180] The SCADA system 900 of this example also includes a regional control center 970 and a corporate enterprise network 980. The regional control center 970 may provide a higher level of supervisory control. The regional control center 970 may include at least a human- machine interface station 908 and a control server 906 that may have supervisory control over the control server 906 at the primary control center 902. The corporate enterprise network 980 typically has access, through the system's 900 WAN 960, to all the control centers 902, 904 and to the field sites 930a-930c. The corporate enterprise network 980 may include a human- machine interface station 908 so that operators can remotely maintain and troubleshoot operations. [0181] Another type of industrial control system is the distributed control system (DCS). Distributed control systems are typically used to control production systems within the same geographic location for industries such as oil refineries, water and wastewater management, electric power generation plants, chemical manufacturing plants, and pharmaceutical processing facilities, among others. These systems are usually process control or discrete part control systems. Process control systems may be processes that run continuously, such as manufacturing processes for fuel or steam flow in a power plant, for petroleum production in a refinery, or for distillation in a chemical plant. Discrete part control systems have processes that have distinct processing steps, typically with a distinct start and end to each step, such as found in food manufacturing, electrical and mechanical parts assembly, and parts machining. Discrete-based manufacturing industries typically conduct a series of steps on a single item to create an end product.

[0182] A distributed control system typically uses a centralized supervisory control loop to mediate a group of localized controllers that share the overall tasks of carrying out an entire production process. By modularizing the production system, a distributed control system may reduce the impact of a single fault on the overall system. A distributed control system is typically interfaced with a corporate network to give business operations a view of the production process.

[0183] FIG. 10 illustrates an example of a distributed control system 1000. This example distributed control system 1000 encompasses a production facility, including bottom-level production processes at a field level 1004, supervisory control systems at a supervisory level 1002, and a corporate or enterprise layer.

[0184] At the supervisory level 1002, a control server 1006, operating as a supervisory controller, may communicate with subordinate systems via a control network 1018. The control server 1006 may send set points to distributed field controllers, and may request data from the distributed field controllers. The supervisory level 1002 may include multiple control servers 1006, with one acting as the primary control server and the rest acting as redundant, back-up control servers. The supervisory level 1002 may also include a main human-machine interface 1008 for use by operators and engineers, a data historian 1010 for logging process information from the system 1000, and engineering workstations 1012.

[0185] At the field level 1004, the system 1000 may include various distributed field controllers. In the illustrated example, the distributed control system 1000 includes a machine controller 1020, a PLC 1032, a process controller 1040, and a single loop controller 1044. The distributed field controllers may each control local process actuators, based on control server 1006 commands and sensor feedback from local process sensors.

[0186] In this example, the machine controller 1020 drives a motion control network 1026. Using the motion control network 1026, the machine controller 1020 may control a number of servo drives 1022, which may each drive a motor. The machine controller 1020 may also drive a logic control bus 1028 to communicate with various devices 1024. For example, the machine controller 1020 may use the logic control bus 1028 to communicate with pressure sensors, pressure regulators, and/or solenoid valves, among other devices. One or more of the devices 1024 may be an intelligent electronic device. A human-machine interface 1008 may be attached to the machine controller 1020 to provide an operator with local status information about the processes under control of the machine controller 1020, and/or local control of the machine controller 1020. A modem 1016 may also be attached to the machine controller 1020 to provide remote access to the machine controller 1020. [0187] The PLC 1032 in this example system 1000 uses a fieldbus 1030 to communicate with actuators 1034 and sensors 1036 under its control. These actuators 1034 and sensors 1036 may include, for example, direct current (DC) servo drives, alternating current (AC) servo drives, light towers, photo eyes, and/or proximity sensors, among others. A human-machine interface 1008 may also be attached to the fieldbus 1030 to provide operators with local status and control for the PLC 1032. A modem 1016 may also be attached to the PLC 1032 to provide remote access to the PLC 1032.

[0188] The process controller 1040 in this example system 1000 also uses a fieldbus 1030 to communicate with actuators and sensors under its control, one or more of which may be intelligent electronic devices. The process controller 1040 may communicate with its fieldbus 1030 through an input/output (I/O) server 1042. An I/O server is a control component typically responsible for collecting, buffering, and/or providing access to process information from control sub-components. An I/O server may be used for interfacing with third-party control components. Actuators and sensors under control of the process controller 1040 may include, for example, pressure regulators, pressure sensors, temperature sensors, servo valves, and/or solenoid valves, among others. The process controller 1040 may be connected to a modem 1016 so that a remote access 1050 site may access the process controller 1040. The remote access 1050 site may include a computer 1052 for use by an operator to monitor and control the process controller 1040. The computer 1052 may be connected to a local modem 1016 for dialing in to the modem 1016 connected to the process controller 1040. [0189] The illustrated example system 1000 also includes a single loop controller 1044. In this example, the single loop controller 1044 interfaces with actuators 1034 and sensors 1036 with point-to-point connections, instead of a fieldbus. Point-to-point connections require a dedicated connection for each actuator 1034 and each sensor 1036. Fieldbus networks, in contrast, do not need point-to-point connections between a controller and individual field sensors and actuators. In some implementations, a fieldbus allows greater functionality beyond control, including field device diagnostics. A fieldbus can accomplish control algorithms within the fieldbus, thereby avoiding signal routing back to a PLC for every control operation. Standard industrial communication protocols are often used on control networks and fieldbus networks.

[0190] The single loop controller 1044 in this example is also connected to a modem 1016, for remote access to the single loop controller.

[0191] In addition to the supervisory level 1002 and field level 1004 control loops, the distributed control system 1000 may also include intermediate levels of control. For example, in the case of a distributed control system controlling a discrete part manufacturing facility, there could be an intermediate level supervisor for each cell within the plant. This intermediate level supervisor could encompass a manufacturing cell containing a machine controller that processes a part, and a robot controller that handles raw stock and final products. Additionally, the distributed control system could include several of these cells that manage field-level controllers under the main distributed control system supervisory control loop.

[0192] In various implementations, the distributed control system may include a corporate or enterprise layer, where an enterprise network 1080 may connect to the example production facility. The enterprise network 1080 may be, for example, located at a corporate office co- located with the facility, and connected to the control network 1018 in the supervisory level 1002. The enterprise network 1080 may provide engineers and managers with control and visibility into the facility. The enterprise network 1080 may further include Manufacturing Execution Systems (MES) 1092, control systems for managing and monitoring work-in-process on a factory floor. An MES can track manufacturing information in real time, receiving up-to- the-minute data from robots, machine monitors and employees. The enterprise network 1080 may also include Management Information Systems (MIS) 1094, software and hardware applications that implement, for example, decision support systems, resource and people management applications, project management, and database retrieval applications, as well as basic business functions such as order entry and accounting. The enterprise network 1080 may further include Enterprise Resource Planning (ERP) systems 1096, business process management software that allows an organization to use a system of integrated applications to manage the business and automate many back office functions related to technology, services, and human resources.

[0193] The enterprise network 1080 may further be connected to a WAN 1060. Through the WAN 1060, the enterprise network 1080 may connect to a distributed plan 1098, which may include control loops and supervisory functions similar to the illustrated facility, but which may be at a different geographic location. The WAN 1060 may also connect the enterprise network to the outside world 1090, that is, to the Internet and/or various private and public networks. In some cases, the WAN 1060 may itself include the Internet, so that the enterprise network 1080 accesses the distributed plant 1098 over the Internet.

[0194] As described above, SCADA systems and distributed control systems use

Programmable Logic Controllers (PLCs) as the control components of an overall hierarchical system. PLCs can provide local management of processes through feedback control, as described above. In a SCADA implementation, a PLC can provide the same functionality as a Remote Terminal Unit. When used in a distributed control system, PLCs can be implemented as local controllers within a supervisory scheme. PLCs can have user-programmable memory for storing instructions, where the instructions implement specific functions such as I/O control, logic, timing, counting, proportional-integral-derivative (PID) control, communication, arithmetic, and data and file processing.

[0195] FIG. 11 illustrates an example of a PLC 1132 implemented in a manufacturing control process. The PLC 1132 in this example monitors and controls various devices over fieldbus network 1130. The PLC 1132 may be connected to a LAN 1118. An engineering workstation 1112 may also be connected to the LAN 1118, and may include a programming interface that provides access to the PLC 1132. A data historian 1110 on the LAN 1118 may store data produced by the PLC 1132.

[0196] The PLC 1132 in this example may control a number of devices attached to its fieldbus network 1130. These devices may include actuators, such as a DC servo drive 1122, an AC drive 1124, a variable frequency drive 1134, and/or a light tower 1138. The PLC 1132 may also monitor sensors connected to the fieldbus network 1130, such as proximity sensors 1136, and/or a photo eye 1142. A human- machine interface 1108 may also be connected to the fieldbus network 1130, and may provide local monitoring and control of the Programmable Logic Controller 1132.

[0197] Most industrial control systems were developed years ago, long before public and private networks, desktop computing, or the Internet were a common part of business operations. These well-established industrial control systems were designed to meet performance, reliability, safety, and flexibility requirements. In most cases, they were physically isolated from outside networks and based on proprietary hardware, software, and communication protocols that included basic error detection and correction capabilities, but lacked secure communication capabilities. While there was concern for reliability, maintainability, and availability when addressing statistical performance and failure, the need for cyber security measures within these systems was not anticipated. At the time, security for industrial control systems mean physically securing access to the network and the consoles that controlled the systems.

[0198] Internet-based technologies have since become part of modern industrial control systems. Widely available, low-cost IP devices have replaced proprietary solutions, which increases the possibility of cyber security vulnerabilities and incidents. Industrial control systems have adopted Internet-based solutions to promote corporate connectivity and remote access capabilities, and are being designed and implemented using industry standard computers, operating systems (OS) and network protocols. As a result, these systems may to resemble computer networks. This integration supports new networking capabilities, but provides less isolation for industrial control systems from the outside world than predecessor systems.

Networked industrial control systems may be exposed to similar threats as are seen in computer networks, and an increased likelihood that an industrial control system can be compromised.

[0199] Industrial control system vendors have begun to open up their proprietary protocols and publish their protocol specifications to enable third-party manufacturers to build compatible accessories. Organizations are also transitioning from proprietary systems to less expensive, standardized technologies such as Microsoft Windows and Unix-like operating systems as well as common networking protocols such as TCP/IP to reduce costs and improve performance. Another standard contributing to this evolution of open systems is Open Platform

Communications (OPC), a protocol that enables interaction between control systems and PC- based application programs. The transition to using these open protocol standards provides economic and technical benefits, but also increases the susceptibility of industrial control systems to cyber incidents. These standardized protocols and technologies have commonly known vulnerabilities, which are susceptible to sophisticated and effective exploitation tools that are widely available and relatively easy to use.

[0200] Industrial control systems and corporate networking systems are often interconnected as a result of several changes in information management practices, operational, and business needs. The demand for remote access has encouraged many organizations to establish connections to the industrial control system that enable of industrial control systems engineers and support personnel to monitor and control the system from points outside the control network. Many organizations have also added connections between corporate networks and industrial control systems networks to allow the organization's decision makers to obtain access to critical data about the status of their operational systems and to send instructions for the manufacture or distribution of product.

[0201] In early implementations this might have been done with custom applications software or via an OPC server/gateway, but, in the past ten years this has been accomplished with TCP/IP networking and standardized IP applications like File Transfer Protocol (FTP) or Extensible Markup Language (XML) data exchanges. Often, these connections were implemented without a full understanding of the corresponding security risks. In addition, corporate networks are often connected to strategic partner networks and to the Internet. Control systems also make more use of WANs and the Internet to transmit data to their remote or local stations and individual devices. This integration of control system networks with public and corporate networks increases the accessibility of control system vulnerabilities. These vulnerabilities can expose all levels of the industrial control system network architecture to complexity-induced error, adversaries and a variety of cyber threats, including worms and other malware.

[0202] Many industrial control system vendors have delivered systems with dial-up modems that provide remote access to ease the burdens of maintenance for the technical field support personnel. Remote access can be accomplished, for example, using a telephone number, and sometimes an access control credential (e.g., valid ID, and/or a password). Remote access may provide support staff with administrative-level access to a system. Adversaries with war dialers - simple personal computer programs that dial consecutive phone numbers looking for modems - and password cracking software could gain access to systems through these remote access capabilities. Passwords used for remote access are often common to all implementations of a particular vendor's systems and may have not been changed by the end user. These types of connections can leave a system highly vulnerable because people entering systems through vendor-installed modems are may be granted high levels of system access.

[0203] Organizations often inadvertently leave access links such as dial-up modems open for remote diagnostics, maintenance, and monitoring. Also, control systems increasingly utilize wireless communications systems, which can be vulnerable. Access links not protected with authentication and/or encryption have the increased risk of adversaries using these unsecured connections to access remotely controlled systems. This could lead to an adversary

compromising the integrity of the data in transit as well as the availability of the system, both of which can result in an impact to public and plant safety. Data encryption may be a solution, but may not be the appropriate solution in all cases.

[0204] Many of the interconnections between corporate networks and industrial control systems require the integration of systems with different communications standards. The result is often an infrastructure that is engineered to move data successfully between two unique systems. Because of the complexity of integrating disparate systems, control engineers often fail to address the added burden of accounting for security risks. Control engineers may have little training in security and often network security personnel are not involved in security design. As a result, access controls designed to protect control systems from unauthorized access through corporate networks may be minimal. Protocols, such as TCP/IP and others have characteristics that often go unchecked, and this may counter any security that can be done at the network or the application levels.

[0205] Public information regarding industrial control system design, maintenance, interconnection, and communication may be readily available over the Internet to support competition in product choices as well as to enable the use of open standards. Industrial control system vendors also sell toolkits to help develop software that implements the various standards used in industrial control system environments. There are also many former employees, vendors, contractors, and other end users of the same industrial control system equipment worldwide who have inside knowledge about the operation of control systems and processes.

[0206] Information and resources are available to potential adversaries and intruders of all calibers around the world. With the available information, it is quite possible for an individual with very little knowledge of control systems to gain unauthorized access to a control system with the use of automated attack and data mining tools and a factory-set default password. Many times, these default passwords are never changed.

IV. MIMICKING A DECEPTION MECHANISM

[0207] Techniques are described herein for modifying production systems to mimic behavior of a deception mechanism or honeypot. This approach is in contrast to traditional approaches that attempt to make honeypots mimic production systems. The techniques described herein modify the production systems to mimic deception mechanism behavior so that attackers mistake the production systems for deception mechanisms, and thus avoid them. For example, when an attacker interacts with a production system that begins reacting in the way that deception mechanisms typically react, the attacker might be deterred even though the production system is running legitimate services. Further, modifying the production systems can lead attackers to access actual deception mechanisms in a network, assuming that they are production systems. A result can be that attackers may avoid production systems, and instead may be attracted to separate deception mechanisms that appear more like production systems than the production systems themselves.

[0208] FIG. 12 illustrates an example of a network 1200 in which one or more production systems and/or one or more deception mechanisms can be deployed. The network 1200 may include more or fewer production systems and/or deception mechanisms. The network 1200 may also include one or more network devices, client devices, additional networks, and/or systems not illustrated in the figure. The network 1200 may be part of an enterprise network, which can be a local network or a cloud computing network. Access to the network 1200 can be restricted, and may require authorized users to enter a password or otherwise provide authentication before using the network 1200. The network 1200 may include multiple physical sites. The network 1200 may also be located at small sites, such as in a private home.

[0209] In some implementations, the network 1200 includes a local network. For example, the network 1200 can include a local area network (LAN), a personal area network (PAN), or other suitable local network. The local area network may include a wireless network, a wired network, or a combination of a wired and wireless network. A wireless network can include any wireless interface or combination of wireless interfaces, such as WiFi™, UWB, WiFi-Direct, cellular, Long-Term Evolution (LTE), WiMax™, Zigbee™, Bluetooth™, IR, Bluetooth Low Energy (BLE)™, or other suitable wireless interface. A wired network can include any wired interface, such as fiber, ethernet, powerline ethernet, ethernet over coaxial cable, digital signal line (DSL), or other suitable wired network. The wired and/or wireless networks may be implemented using various routers, access points, bridges, gateways, or the like, to connect devices in the local area network.

[0210] In some implementations, the network 1200 includes a cloud computing network or environment. In some examples, a gateway (e.g., a router, access point, range extender, or the like) in a local network can provide network or client devices with access to the cloud computing network. In some examples, network or client devices can connect directly to the cloud computing network, for example, using broadband network access (e.g., using a cellular network). The cloud computing network can include one or more cloud infrastructure systems that provide cloud services. A cloud infrastructure system may be operated by a service provider. In certain embodiments, services provided by the cloud computing network can include a host of services that are made available to users of the cloud infrastructure system on demand, such as services and content offered by one or more production systems. Services and content provided by the cloud infrastructure system can dynamically scale to meet the needs of its users.

[0211] The cloud computing network can include one or more computers, servers, and/or systems. For example, one or more production systems and one or more deception mechanisms can be included in the cloud computing network. In some embodiments, the computers, servers, and/or systems that make up the cloud computing network can be different and can be located separately from computers, servers, and/or systems that are on-premises at a business or other entity. For example, the network 1200 can include an off-site, cloud network servicing a large entity, such as a corporate office, a university campus, a hospital, a government office, or other entity. A production system on the cloud computing network can host an application, and a user may use a client device at the on-site location to access the application over a wired or wireless network connection. In some examples, the cloud computing network may include a suite of applications, middleware, and database service offerings (e.g., implemented using one or more production systems) that are delivered to a customer in a self-service, subscription-based, elastically scalable, reliable, highly available, and secure manner.

[0212] In some embodiments, the cloud computing network can host a Network Address Translation (NAT) Traversal application in order to establish a secure connection between a service provider of the cloud computing network and one or more network devices. A separate secure Transmission Control Protocol (TCP) connection may be established by a network device for communicating between the network device and a server on the cloud computing network. A gateway can provide NAT services for mapping ports and private IP addresses of network devices to public IP addresses. The gateway can provide the public IP addresses to the cloud computing network. In some embodiments, each secure connection may be kept open for an indefinite period of time so that the cloud computing network can initiate communications with each respective network device at any time. Various protocols may be used to establish a secure, indefinite connection between each network device and the cloud computing network. Such protocols may include Session Traversal Utilities for NAT (STUN), Traversal Using Relay NAT (TURN), Interactive Connectivity Establishment (ICE), a combination thereof, or any other appropriate NAT traversal protocol. In some cases, communications between the cloud computing network and a network device can be supported using other types of communication protocols, such as a Hypertext Transfer Protocol (HTTP) protocol, a Hypertext Transfer Protocol Secure (HTTPS) protocol, or the like.

[0213] The network 1200 includes a firewall 1210 that acts as a barrier between the network 1200 and an outside network, such as the Internet, that may not be secure or trusted. The firewall 1210 prevents unauthorized access to the network 1200, while allowing authorized access. For example, the firewall 1210 can monitor incoming and outgoing network traffic using security rules that control access permissions.

[0214] The network 1200 can include production systems 1240, 1250 and deception mechanisms 1220, 1230. In the network 1200, A production system can provide services and/or content for users of the network 1200. For example, a production system can include a database server, a web server, a print server, a file server, an email server, a video server, a music server, a server rack, or any other suitable server that offers content and/or services.

[0215] A production system can be implemented using various configurations. For example, a production system can be a real physical machine implementing a program or application, a virtual machine implementing a program or application, or other suitable configuration that can operate as a server. In either configuration, a production system can run a set of services. The services can open up a set of ports to receive requests from clients and send responses to the requests. For example, each service can be associated with a port. An attack against a production system can include determining the open ports (and services) on the server, and accessing the ports (and services, data, and other information related to the services) for exploitation using compromised information, such as compromised user credentials or software vulnerabilities. In some cases, a port can be an endpoint of communication in an operating system, and may include a logical construct that identifies a specific process or a type of service. A port can be associated with an Internet Protocol (IP) address of a host and a protocol type of a particular communication, completing the destination or origination address of a communication session. A port can be identified for each address and protocol by a port number. The port number can provide a way to identify a specific process to which a network message is to be forwarded when it arrives at a production system. For example, a port number can include a 16-bit integer (e.g., using a Transmission Control Protocol and the User Datagram (TCP/UDP) Protocol) that is provided in a packet header appended to a payload of the packet comprising a message. The port number can be passed logically between a client accessing a production system and the server transport layers, and can be passed physically between the transport layer and the Internet Protocol (IP) layer. [0216] A service or process of a production system can associate its input or output channels (e.g., through an Internet socket or other file descriptor) with a transport protocol, a port number, and an IP address, which enables sending and receiving data using a network. Networking software of an operating system running on the production system can transmit outgoing data from application ports onto the network, and can forward incoming network packets to services or processes by matching an IP address and port number of a packet.

[0217] As shown in FIG. 12, the production system 1240 can include ports 1242, 1244, and 1246. A communication 1243 relating to a service associated with the port 1242 can be transmitted or received on the port 1243. Communications can also be transmitted or received on ports 1244 and 1246. In one example, the production system 1240 can be a file server that provides storage for data and services (e.g., an FTP program) providing access to the data. A communication from a client device to the production system 1240 may include a request for a file to be served from an FTP process in the production system 1240. A TCP software layer in the client device can pass the request to the FTP process by identifying a port number (e.g., port number 21 that may be associated with an FTP request, or other suitable port number) in the 16- bit port number integer that is appended to the request (e.g., in a header of a packet containing the request data). At the production system 1240, the TCP layer can read the port number of 21 and forward the request to the FTP program at the production system 1240. In some examples, the production system 1240 can also provide other services, such as a database service, an email service, or other suitable service. [0218] The production system 1250 can include ports 1252 and 1254. A communication 1253 relating to a service associated with the port 1252 can be transmitted or received on the port 1252. Communications can also be transmitted or received on port 1254. In one example, the production system 1250 can include an email server that hosts an email program or service, and that may store email for users on the network 1200. In some examples, the production system 1240 can also provide other services, such as a file service, a database service, or other suitable service. One of ordinary skill in the art will appreciate that the production systems 1240 and 1250 can include any other suitable servers or systems and/or can provide other suitable services for users of the network 1200.

[0219] As explained above, a deception mechanism (also referred to as a honeypot or honeypot server) may be a computer, data, or a network element (e.g., a network site or device). In some embodiments, a deception mechanism (or honeypot) may be implemented as a process running in a real machine, a virtual machine, or other configuration. Any combination of the production systems 1240, 1250 and the deception mechanisms 1220, 1230 is possible. In one illustrative example, the production system 1240 can be a real machine, the production system 1250 can be a virtual machine, the deception mechanism 1220 can be run using a virtual machine, and the deception mechanism 1230 can be run using a virtual machine.

[0220] A deception mechanism implemented as a server (e.g., a real or virtual machine) or a network-type mechanism can offer emulated services (and in some cases real services) that serve as bait for an attacker. For example, a deception mechanism server can run a set of real or emulated services on one or more ports. The services can open up a set of ports to receive requests from clients and send responses to the requests. In various examples, each service can use or run on a port, or each service can use or run on multiple ports. As shown in FIG. 12, the deception mechanism 1220 can include ports 1222 and 1224. A communication 1226 relating to the port 1222 can be transmitted or received on the port 1222. In one example, the deception mechanism 1220 can run an emulated database service that conveys the ability of the deception mechanism 1220 (which can be an actual machine or server, a virtual machine or server, or a container) to store one or more databases and to provide services for accessing the databases. The deception mechanism 1230 includes port 1232. A communication 1234 relating to the port 1232 can be transmitted or received on the port 1232. In one example, the deception mechanism 1230 can run an emulated email service that portrays the deception mechanism 1230 as offering access and storage of emails.

[0221] Deception mechanisms, such as deception mechanisms 1220 and 1230, in a system generally are not supposed to be accessed by any legitimate business processes, but rather by attackers of the system. For example, honeypots can be used to detect network abnormalities, such as botnet compromises, advanced persistent threats (APTs), self-propagating malware, or other suitable security attack. Attackers have come up with various ways to fingerprint and detect honeypots to avoid them when attacking a network or system.

[0222] Services offered by a production system and associated systems, whether in a local network or a cloud computing network, can be real and not emulated (as opposed to a deception mechanism). The responses by a production system to service requests or checks against the environment of the production system can be understood by network professionals and attackers. The focus of the security field (e.g., honeypot developers) has been to make deception mechanisms mimic real systems (e.g., production systems) as closely as possible so that deception mechanisms are made undetectable or less detectable in a system. Typically, the services or systems (e.g., file services or systems, database services or systems, operating systems, or other services or systems) offered by a deception mechanism are emulated, in that they emulate actual services that are offered by a certain type of production system. Because of the emulated services, there are inconsistencies in deception mechanism responses as compared to responses by the real services and systems associated with a production system. For example, the real services and systems of production systems are oftentimes upgraded, which results in discrepancies between responses of deception mechanisms and responses of production systems. Information related to these discrepancies can be used by attackers to distinguish deception mechanisms from actual production systems and systems.

[0223] In some embodiments, a production system can be modified to mimic a deception mechanism by adding one or more additional services to the production system. The additional services can be emulated services that are selected to deter potential attackers of the production system. The production system can offer the additional services in addition to the real services that are offered by the production system. In some embodiments, an existing service being offered by a production system can be modified so that the modified service mimics a service offered by a deception mechanism. In some embodiments, the software or programs installed on a production system can be modified, or new software or programs can be added to the production system, in order to mimic software or programs that a deception mechanism may include. In some embodiments, data that mimics a honey token can be added to a production system. In some embodiments, a production system can be made to emulate documented deception mechanism behavior, for example, based on well-known deception mechanisms. Other changes can include changes to responses from existing services of the production system, changes to a packet structure of packets sent by an existing service of the production system, or other suitable changes.

[0224] Various examples of modifying a production system to mimic a deception mechanism are provided below. While the network 1200 is described above, it should be recognized that a deception mechanism and/or a production system can be included in any type of network, including any of the networks described in FIGS. 4 and 6-11. In addition, a deception mechanism (e.g., deception mechanism 1220) can be any deception mechanism described herein. Also, a production system (e.g., production system 1250) can be any production system described herein. For example, the production system can be a real physical system, an active system, a computing device, a server, a desktop computer, a laptop computer, a tablet computer, a personal digital assistant, a smart phones, other analog and digital electronics that have network interfaces, such as televisions, entertainment systems, thermostats, refrigerators, and so on, a "traditional" network equipment, a non-traditional "Internet-of-Things" device, a configurable pool of computing resources, including, for example, networks, servers, storage, applications, and services, a desktop server, a file server, a database server, an email server, a print server, a server rack, a mechanical, electrical, or electromechanical device, a sensor, an actuator, a control systems, a drone, a self-driving automobile, a home appliance, a traffic signal, or the like.

[0225] FIG. 13 illustrates examples of deception mechanisms 1346 that may be deployed into a network to entrap a potential threat. The deception mechanisms 1346 described herein may generally be described as deception-based systems. Other deception mechanisms, not described herein, may also be used to entrap threats to a network.

[0226] A first group of deception mechanisms 1346 are "honeypots" 1310. Some honeypots 1310 may be low interaction 1312. Low interaction honeypots 1310 include network services or processes, such as processes run to provide email, file transfer protocol (FTP), webservers, and so on. Low interaction 1312 honeypots may also include software deployed around a normal network resource that may mask and/or monitor the resource. Other honeypots 1310 may be high interaction 1314. High interaction 1314 honeypots include a full server system or systems. These full server systems may be integrated into a network, but are generally not part of the regular operation of the network. Another group of honeypots 1310 include production server-based 1316 honeypots. Production server-based 1316 honeypots include servers that are part of the regular operation of a network, but that are taken over to be a trap.

[0227] A second group of deception mechanisms are "honey tokens" 1320 or deceptive data. Honey tokens 1320 may be placed in a network to resemble real data. Types of honey tokens 1320 include databases 1322, file systems 1324, email 1326, and other data 1328, such as files that contain or appear to contain images, social security numbers, health records, intellectual property or trade secrets, or other potentially confidential and non-public information. In some cases, honey tokens 1320 may be pre-generated. In other cases, honey tokens 1320 may be dynamically generated. In some cases, signatures or beacons may be embedded into honey tokens 1320. Signatures may be used to identify a honey token 1320 after it has been extracted from the network. Beacons may send signals a designated listener, or may announce themselves when activated, or may leave markers as a file is moved across a network.

[0228] Additional deception mechanisms include honey routers 1330, honey nets 1340, and others 1350. Honey routers 1330 are false routers placed into a network. Honey nets 1340 are false networks or sub-networks (subnets) attached to a network.

[0229] FIG. 14 illustrates an example of a production system 1400. The production system 1400 can include a real machine or server, a virtual machine, or other configuration that can offer services. The production system 1400 can offer one or more real services for users (e.g., legitimate users) of a network (e.g., network 1200). The server 1400 can also run various forms of software or programs. In one example, the production system 1400 can include a database server. The production system 1400 can run a particular operating system and offer a database service or process on port 1432. A communication 1430 can be received by the production system 1400 requesting access to a database. The production system 1400 (e.g., the operating system of the production system 1400) can direct the request to the database process running on the port 1432. In some cases, the production system 1400 can offer other real services on any of the ports 1442, 1452, and 1462, such as a file service, an email service, a printing service, or other suitable service.

[0230] In some embodiments, one or more additional services that are emulated services can be added to any of the ports 1442, 1452, and 1462 through which a legitimate or real service is not already offered. The additional services can cause the production system to mimic a deception mechanism.

[0231] In some examples, new services can be added that are inconsistent with a characteristic (e.g., a production characteristic) of the production system 1400. In one example of providing inconsistent services, additional emulated services can be added to the production system 1400 that are incompatible with a role of the production system 1400, or that are incompatible with existing services being offered by the production system 1400. The set of services offered on a production system are typically consistent with the role of the production system. A new emulated service that is inconsistent with the role of a production system, or with existing services of the production system, can be added to make the production system appear as a deception mechanism. In one illustrative example, a production system may have a role of providing database services. A database server, for instance, may not typically offer Hyper Text Transport Protocol (HTTP) services because HTTP services may be inconsistent with database services. Typically, a deception mechanism (e.g., a honeypot) would offer such an inconsistent set of services. A security agent program or process executed by the production system 1400 may add an inconsistent service, such as an HTTP service, to the production system 1400 that is acting as a database server. For example, an HTTP service can be associated with the port 1462. The HTTP service may be an emulated HTTP service that does not actually offer HTTP services, but rather only reacts to requests by providing replies that are typically offered by real HTTP services. By offering inconsistent services on the production system IP address, the production system 1400 can be made to look like a deception mechanism.

[0232] In another example of providing inconsistent services, an additional emulated service can be added that emulates being from a different operating system (OS) than that run by the production system 1400. In some examples, OS simulation can be performed by a security agent program or process to make the production system 1400 appear, for example, like it is running a Windows OS for one service and a Linux OS for another service. For instance, outgoing packets can be modified to simulate different operating systems. In such an instance, a communication packet generated by a service that is offered by the production system 1400 can be modified (e.g., a header of the packet, which may include a TCP packet or other suitable packet) to make the packet look like it is from a different OS than the OS run by the production system 1400. The emulated service for a different OS than the OS run on the production system 1400 can be added to the port 1462. The emulated service can be a service that is compatible or consistent with the role of the production system 1400, or can be inconsistent with the role of the production system 1400. By offering emulated services for a different OS on a production system IP address, the production system can be made to mimic a badly configured deception mechanism. One of ordinary skill in the art will appreciate that other examples of inconsistent services can also be added to the production system 1400 to mimic a deception mechanism.

[0233] In some examples, new emulated services can be added to the production system 1400 that are intentionally made to be deficient as compared to the actual service corresponding to the emulated service. For example, a service that is not completely implemented (e.g., certain features are not provided) can be added to the production system 1400. In another example, a service that provides unchanging responses can be added. A service that terminates arbitrarily can be added. One of ordinary skill in the art will appreciate that other examples of new emulated services that are intentionally deficient can also be added to the production system 1400 to mimic a deception mechanism.

[0234] In some examples, new emulated services can be intentionally deficient by providing outdated responses, and can be added to the production system 1400. For example, a security agent program or process can run emulated services on the production system 1400 that are consistent with a role of the production system 1400, but that are not offered as real services by the production system 1400. The emulated services can be added to the port 1462. These emulated services can be intentionally made to provide outdated or incorrect responses. For example, an emulated service can cause a device of a user attempting to access the service to receive null responses in response to a request for the service. In another example, an emulated service can cause the device of the user to become disconnected with the emulated service after a number of interactions (e.g., one, two, or other suitable number) with the service. In some examples, an emulated service can be added that is intentionally made to generate responses different from the actual responses that are typically transmitted by the type of service. For example, the emulated service can include an emulated service that causes a banner to be displayed for the emulated service that is from an older, outdated and vulnerable version of a real version of the service. By providing emulated services that provide outdated response, the production system 1400 can be made to appear like a deception mechanism. One of ordinary skill in the art will appreciate that other examples of new emulated services that provide outdated or incorrect responses or data can also be added to the production system 1400 to mimic a deception mechanism. [0235] In some embodiments, one or more existing real services that are offered on any of the ports 1432, 1442, 1452, and 1462 can be modified. The modified service or services can cause the production system to mimic a deception mechanism. In some examples, an existing real service run by the production system 1400 can be modified to appear like an earlier version of the service. For example, an existing service can be modified to display a banner from an earlier version of the service. A service of the production system can be modified to exhibit other behaviors of earlier versions of the service. In some examples, an existing service can be modified (e.g., by modifying packets output as a result of the service) to appear as if the service is based on a different OS than the OS being run on the production system 1400. One of ordinary skill in the art will appreciate that other examples of existing services offered by the production system 1400 can be modified to mimic different characteristics of one or more deception mechanisms.

[0236] In some embodiments, software can be added or modified to cause the production system 1400 to mimic a deception mechanism. In some examples, software that is typically contained in a deception mechanism can be added to the production system 1400 so that it looks like software a honeypot contains. In one illustrative example, a keylogger program can be added to the production system 1400. In some examples, software or a program that is already being run by the production system 1400 can be modified to appear as if the production system 1400 is a deception mechanism. One of ordinary skill in the art will appreciate that any other suitable software or program can be modified and/or added to the production system 1400. [0237] In some embodiments, the production system 1400 can be modified to provide data that appears as a honey token. For example, a legitimate or emulated file service can contain files with names like "passwords.txt," "credit card numbers.txt," "social security numbers.txt," or other suitable data that appears as a honey token. In another example, a database table can have similar names. Other data within the production system 1400 can be named so that it appears as a honey token. Attackers attempting to access the legitimate production system 1400 may be deterred when they encounter one of the file names, database names, or other data that appear as honey tokens. One of ordinary skill in the art will appreciate that these file names are provided as illustrative examples, and that any other suitable data that appears as a honey token can be added to the production system 1400. [0238] In some embodiments, the production system 1400 can be modified so that it exhibits inconsistencies that are associated with certain deception mechanisms or known honeypots. For example, inconsistencies of certain open-source honeypots are well documented, and botnet attackers can use scripts to programmatically detect these open-source honeypots. In one instance, a particular honeypot can be easily detected with a particular ping command. For example, an attacker can use a server response to a bad packet length to detect a particular honeypot. The response by a legitimate client may respond with a first response (e.g., "bad packet length 218762506"), whereas a deception mechanism-based server may respond with a different response (e.g., "bad packet length 168430090"). A script can be run to detect this type of discrepancy. A security agent program or process can run an emulated service on the production system 1400 that has similar inconsistencies as a known deception mechanism. By mimicking the same inconsistencies as a well-known honeypot or other deception mechanism, an attacker can be deterred from accessing the production system 1400.

[0239] One of ordinary skill in the art will appreciate that the examples of modifying the production system 1400 described above are only examples, and that other additional services, modified existing services, additional or modified software or programs, additional data, or other suitable characteristic of a deception mechanism can be added to the production system 1400 to mimic a deception mechanism and deter attacks.

[0240] Various example implementations of the above-described examples can be provided. FIG. 15 - FIG. 18 illustrate embodiments of processes 1500-1800 for modifying a production system to mimic a deception mechanism. In some aspects, the processes 1500-1800 may be performed by a computing device, such as a production system or a security agent program described above with respect to FIG. 12 and FIG. 14. While specific examples may be given of a production system or a security agent program performing the processes 1500-1800, one of ordinary skill in the art will appreciate that other devices or programs may perform the processes. Further, the different processes 1500-1800 may be performed by different devices. [0241] Processes 1500-1800 are illustrated as logical flow diagrams, the operation of which represent a sequence of operations that can be implemented in hardware, computer instructions, or a combination thereof. In the context of computer instructions, the operations represent computer-executable instructions stored on one or more computer-readable storage media that, when executed by one or more processors, perform the recited operations. Generally, computer- executable instructions include routines, programs, objects, components, data structures, and the like that perform particular functions or implement particular data types. The order in which the operations are described is not intended to be construed as a limitation, and any number of the described operations can be combined in any order and/or in parallel to implement the processes. [0242] Additionally, the processes 1500-1800 may be performed under the control of one or more computer systems configured with executable instructions and may be implemented as code (e.g., executable instructions, one or more computer programs, or one or more applications) executing collectively on one or more processors, by hardware, or combinations thereof. As noted above, the code may be stored on a machine-readable storage medium, for example, in the form of a computer program comprising a plurality of instructions executable by one or more processors. The machine-readable storage medium may be non-transitory.

[0243] FIG. 15 illustrates embodiments of a process 1500 of modifying a production system to mimic a deception mechanism. At 1502, the process 1500 includes determining a deception characteristic of one or more deception mechanisms. In some examples, the deception characteristic can include a deception characteristic of a deception mechanism that is a candidate to add to a production system in order to cause the production system to mimic a deception mechanism. At 1504, the process 1500 includes determining a production characteristic of one or more production systems. In some examples, the production characteristic can include a production characteristic of the product system that is modified to mimic the deception mechanism. In such examples, the production characteristic can include services run by the production system, a role of the production system, software or programs run by the production system, an operating system of the production system, or any other suitable characteristic that can be used to identify an appropriate deception characteristic to add to the production system.

[0244] At 1506, the process 1500 includes modifying the production system using the deception characteristic and/or the production characteristic. In some examples, the production system can be modified using the deception characteristics based on the production characteristic. For example, the deception characteristic can be identified as a good match for the production characteristic in order to mimic a deception mechanism. In one illustrative example, the production system can run a database service, and an available deception characteristic is to run an emulated service that is inconsistent with services run on the production system. The production system can then be modified with an emulated service that is inconsistent with the database service (e.g., an HTTP service).

[0245] Process 1500 includes various techniques for modifying the production system. For example, the process 1500 can add an additional service to the production system at step 1508. Various examples of additional services that can be added to mimic a deception mechanism are described above. For example, an additional service can include inconsistent services, services that emulate being offered by a different OS, services that are intentionally made to be deficient, or any other suitable additional service.

[0246] At 1510, the process 1500 can modify an existing service to cause the production system to mimic a deception mechanism. For example, as previously described, an existing service running on the production system can be modified to appear like an earlier version of the service, or to appear as if the service is from a different OS.

[0247] At 1512, the process 1500 can add or modify a program or software. For example, new software that is typically run by a deception mechanism can be added to the production system. In another example, existing software that is run on the production system can be modified to appear as if the software is run on a deception mechanism.

[0248] At 1514, the process 1500 can add or modify data of an existing service (or a new service) so that the data emulates a honey token. Various examples of data that emulates a honey token are described above. [0249] FIG. 16 illustrates another embodiment of a process 1600 for modifying a production system to mimic a deception mechanism. At 1602, the process 1600 includes determining a production characteristic of the production system. At step 1604, the process 1600 further includes determining an additional service using the production characteristic of the production system. The additional service can be a deterrent to potential attackers of the production system. The method further includes modifying the production system to mimic the deception mechanism. The modifying includes adding the additional service to the production system. The additional service can be added to a port of the production system.

[0250] In some examples, the production characteristic of the production system can include a role of the production system. In such examples, a service offered on a port of the production system can be consistent with the role of the production system, and the additional service can be inconsistent with the role of the production system.

[0251] In some examples, the production characteristic of the production system can include an operating system of the production system. In these examples, the additional service can be an emulated service of an additional operating system, and the additional operating system can be different from the operating system of the production system. In some examples, the method further includes modifying a packet provided by the production system to emulate a packet of the additional operating system. For example, a header of a packet can be modified to make the packet appear as if it is associated with the additional operating system. [0252] In some examples, the production characteristic of the production system can include a role of the production system. The additional service can be consistent with the role of the production system, and the additional service intentionally provides an outdated response to a request for the additional service. For example, the additional service can be intentionally made to be short, for example, to cause a device of a user attempting to access the service to receive null responses in response to a request for the service, or cause the device of the user to become disconnected with the emulated service after a number of interactions (e.g., one, two, or other suitable number) with the service, or to perform other outdated or incorrect response. In another example, an emulated service can be added that is intentionally made to generate responses different from the actual responses that are typically transmitted by the type of service. For example, the emulated service can include an emulated FTP service that causes a banner to be displayed for the emulated FTP service that is from an older, outdated and vulnerable version of a real FTP service.

[0253] In some examples, the method further includes modifying the production system to include data that is readily recognizable as deceptive data. For example, data can be added to the production system and offered as real data to users, but that in reality is honey token-type data. [0254] In some examples, the additional service can include an emulated service emulating a legitimate service. The emulated service can provide inconsistent responses as compared to the legitimate service.

[0255] In some examples, the additional service can be offered on the Internet protocol (IP) of the production system. For example, as described above, a security agent program or process can assume or acquire the IP address of the production system, and control traffic to and from the production system.

[0256] FIG. 17 illustrates another embodiment of a process 1700. At 1702, the process 1700 includes interfacing with a port of a production system. At 1704, the process 1700 includes providing an additional service on the port of the production system, wherein the additional service modifies the production system to mimic a deception mechanism, and wherein the additional service is a deterrent to potential attackers of the production system.

[0257] In some embodiments, a variation of the process 1700 includes interfacing with a port of a production system, and modifying an existing service on the port of the production system. The modification of the existing service can cause the production system to mimic a deception mechanism, and thus is a deterrent to potential attackers of the production system. Other variations of the process 1700, in addition to adding or modifying a service, can include adding or modifying program or software running on the production system, adding or modifying data on the production system, or any other modification that causes the production system to mimic a deception mechanism.

[0258] FIG. 18 illustrates another embodiment of a process 1800. At 1802, the process 1800 includes providing a service on a port of a production system. At 1804, the process 1800 includes providing an additional service on an additional port of the production system, wherein the additional service modifies the production system to mimic a deception mechanism, and wherein the additional service is a deterrent to potential attackers of the production system.

[0259] In some embodiments, a variation of the process 1800 includes providing a service on a port of a production system, and modifying the service on the port of the production system. The modified service causes the production system to mimic a deception mechanism, and thus is a deterrent to potential attackers of the production system. Other variations of the process 1800, in addition to adding or modifying a service, can include adding or modifying program or software running on the production system, adding or modifying data on the production system, or any other modification that causes the production system to mimic a deception mechanism.

[0260] Specific details were given in the preceding description to provide a thorough understanding of various implementations of systems and components for network threat detection and analysis. It will be understood by one of ordinary skill in the art, however, that the implementations described above may be practiced without these specific details. For example, circuits, systems, networks, processes, and other components may be shown as components in block diagram form in order not to obscure the embodiments in unnecessary detail. In other instances, well-known circuits, processes, algorithms, structures, and techniques may be shown without unnecessary detail in order to avoid obscuring the embodiments.

[0261] It is also noted that individual implementations may be described as a process which is depicted as a flowchart, a flow diagram, a data flow diagram, a structure diagram, or a block diagram. Although a flowchart may describe the operations as a sequential process, many of the operations can be performed in parallel or concurrently. In addition, the order of the operations may be re-arranged. A process is terminated when its operations are completed, but could have additional steps not included in a figure. A process may correspond to a method, a function, a procedure, a subroutine, a subprogram, etc. When a process corresponds to a function, its termination can correspond to a return of the function to the calling function or the main function.

[0262] The term "computer-readable medium" includes, but is not limited to, portable or nonportable storage devices, optical storage devices, and various other mediums capable of storing, containing, or carrying instruction(s) and/or data. A computer-readable medium may include a non-transitory medium in which data can be stored and that does not include carrier waves and/or transitory electronic signals propagating wirelessly or over wired connections. Examples of a non-transitory medium may include, but are not limited to, a magnetic disk or tape, optical storage media such as compact disk (CD) or digital versatile disk (DVD), flash memory, memory or memory devices. A computer-readable medium may have stored thereon code and/or machine-executable instructions that may represent a procedure, a function, a subprogram, a program, a routine, a subroutine, a module, a software package, a class, or any combination of instructions, data structures, or program statements. A code segment may be coupled to another code segment or a hardware circuit by passing and/or receiving information, data, arguments, parameters, or memory contents. Information, arguments, parameters, data, etc. may be passed, forwarded, or transmitted via any suitable means including memory sharing, message passing, token passing, network transmission, or the like.

[0263] The various examples discussed above may further be implemented by hardware, software, firmware, middleware, microcode, hardware description languages, or any combination thereof. When implemented in software, firmware, middleware or microcode, the program code or code segments to perform the necessary tasks (e.g., a computer-program product) may be stored in a computer-readable or machine-readable medium. A processor(s), implemented in an integrated circuit, may perform the necessary tasks.

[0264] Where components are described as being "configured to" perform certain operations, such configuration can be accomplished, for example, by designing electronic circuits or other hardware to perform the operation, by programming programmable electronic circuits (e.g., microprocessors, or other suitable electronic circuits) to perform the operation, or any combination thereof.

[0265] The various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the implementations disclosed herein may be implemented as electronic hardware, computer software, firmware, or combinations thereof. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present disclosure.

[0266] The techniques described herein may also be implemented in electronic hardware, computer software, firmware, or any combination thereof. Such techniques may be implemented in any of a variety of devices such as general purposes computers, wireless communication device handsets, or integrated circuit devices having multiple uses including application in wireless communication device handsets and other devices. Any features described as modules or components may be implemented together in an integrated logic device or separately as discrete but interoperable logic devices. If implemented in software, the techniques may be realized at least in part by a computer-readable data storage medium comprising program code including instructions that, when executed, performs one or more of the methods described above. The computer-readable data storage medium may form part of a computer program product, which may include packaging materials. The computer-readable medium may comprise memory or data storage media, such as random access memory (RAM) such as synchronous dynamic random access memory (SDRAM), read-only memory (ROM), non-volatile random access memory (NVRAM), electrically erasable programmable read-only memory (EEPROM), FLASH memory, magnetic or optical data storage media, and the like. The techniques additionally, or alternatively, may be realized at least in part by a computer-readable

communication medium that carries or communicates program code in the form of instructions or data structures and that can be accessed, read, and/or executed by a computer, such as propagated signals or waves.

[0267] The program code may be executed by a processor, which may include one or more processors, such as one or more digital signal processors (DSPs), general purpose

microprocessors, an application specific integrated circuits (ASICs), field programmable logic arrays (FPGAs), or other equivalent integrated or discrete logic circuitry. Such a processor may be configured to perform any of the techniques described in this disclosure. A general purpose processor may be a microprocessor; but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration. Accordingly, the term "processor," as used herein may refer to any of the foregoing structure, any combination of the foregoing structure, or any other structure or apparatus suitable for implementation of the techniques described herein. In addition, in some aspects, the functionality described herein may be provided within dedicated software modules or hardware modules configured for network threat detection and analysis.