InMesh: A Zero-Configuration Agentless Endpoint Detection and Response System
Abstract
:1. Introduction
2. Background
2.1. Endpoint Detection
2.2. Endpoint Security
2.3. State-of-the-Art
3. InMesh EDR
3.1. Data Collection
3.2. Feature Reduction
3.3. WRCCDC 2020
3.4. Network Feature Modeling
3.5. Endpoint Detection
Algorithm 1: InMesh Endpoint Detection |
|
4. Use-Case Scenarios
4.1. Endpoint Detection When Mac and IP Addresses Are Spoofed
4.2. Endpoint Detection During Impersonation Attacks
4.3. Identifying Endpoints When They Move Among LAN Segments
4.4. Detecting Reconnaissance Attacks
4.5. Detecting Data Exfiltration Attacks
4.6. Discussion
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Endpoint Detection and Response Market Size & Analysis 2032. 2025. Available online: https://www.snsinsider.com/reports/endpoint-detection-and-response-market-3088 (accessed on 12 February 2025).
- Agentless Threat Management for Unmanaged and IoT Devices. 2024. Available online: https://web.archive.org/web/20240416044424/ (accessed on 11 February 2025).
- Armis. Growth of Un-Agentable Devices in the Enterprise. 2019. Available online: https://www.armis.com/blog/growth-of-un-agentable-devices-in-the-enterprise/ (accessed on 11 February 2025).
- Montenegro, G. Reverse Tunneling for Mobile IP. 1998. Available online: https://www.rfc-editor.org/info/rfc2344 (accessed on 18 March 2025).
- Rekhter, Y.; Rosen, E.C. BGP/MPLS IP Virtual Private Networks (VPNs). 2006. Available online: https://datatracker.ietf.org/doc/rfc4364/ (accessed on 24 October 2024).
- Savola, P. Security of IPv6 Routing Header and Home Address Options. 2002. Available online: https://datatracker.ietf.org/doc/draft-savola-ipv6-rh-ha-security-00 (accessed on 12 February 2025).
- Giani, A.; Berk, V.H.; Cybenko, G.V. Data exfiltration and covert channels. In Proceedings of the Sensors, and Command, Control, Communications, and Intelligence (C3I) Technologies for Homeland Security and Homeland Defense V, Orlando, FL, USA, 17–21 April 2006; Volume 6201, pp. 5–15. [Google Scholar] [CrossRef]
- Ho, C.Y.; Lai, Y.C.; Chen, I.W.; Wang, F.Y.; Tai, W.H. Statistical analysis of false positives and false negatives from real traffic with intrusion detection/prevention systems. IEEE Commun. Mag. 2012, 50, 146–154. [Google Scholar] [CrossRef]
- Gezer, A.; Warner, G.; Wilson, C.; Shrestha, P. A flow-based approach for Trickbot banking trojan detection. Comput. Secur. 2019, 84, 179–192. [Google Scholar] [CrossRef]
- Viegas, E.; Santin, A.; Bessani, A.; Neves, N. BigFlow: Real-time and reliable anomaly-based intrusion detection for high-speed networks. Future Gener. Comput. Syst. 2019, 93, 473–485. [Google Scholar] [CrossRef]
- Luh, R.; Janicke, H.; Schrittwieser, S. AIDIS: Detecting and classifying anomalous behavior in ubiquitous kernel processes. Comput. Secur. 2019, 84, 120–147. [Google Scholar] [CrossRef]
- Burnap, P.; French, R.; Turner, F.; Jones, K. Malware classification using self organising feature maps and machine activity data. Comput. Secur. 2018, 73, 399–410. [Google Scholar] [CrossRef]
- Cohen, A.; Nissim, N.; Rokach, L.; Elovici, Y. SFEM: Structural feature extraction methodology for the detection of malicious office documents using machine learning methods. Expert Syst. Appl. 2016, 63, 324–343. [Google Scholar] [CrossRef]
- Rhode, M.; Burnap, P.; Jones, K. Early-stage malware prediction using recurrent neural networks. Comput. Secur. 2018, 77, 578–594. [Google Scholar] [CrossRef]
- Cohen, A.; Nissim, N. Trusted detection of ransomware in a private cloud using machine learning methods leveraging meta-features from volatile memory. Expert Syst. Appl. 2018, 102, 158–178. [Google Scholar] [CrossRef]
- Zhou, H. Malware detection with neural network using combined features. In Cyber Security; Yun, X., Wen, W., Lang, B., Yan, H., Ding, L., Li, J., Zhou, Y., Eds.; Springer: Beijing, China, 2019; pp. 96–106. [Google Scholar] [CrossRef]
- Berlin, K.; Slater, D.; Saxe, J. Malicious behavior detection using Windows audit logs. In Proceedings of the 8th ACM Workshop on Artificial Intelligence and Security, Denver, CO, USA, 16 October 2015; AISec ’15. Association for Computing Machinery: New York, NY, USA, 2015; pp. 35–44, ISBN 9781450338264. [Google Scholar] [CrossRef]
- Abawajy, J.; Huda, S.; Sharmeen, S.; Hassan, M.M.; Almogren, A. Identifying cyber threats to mobile-IoT applications in edge computing paradigm. Future Gener. Comput. Syst. 2018, 89, 525–538. [Google Scholar] [CrossRef]
- Jover, R.P.; Murynets, I.; Bickford, J. Detecting malicious activity on smartphones using sensor measurements. In Network and System Security; Qiu, M., Xu, S., Yung, M., Zhang, H., Eds.; Springer International Publishing: Cham, Switzerland, 2015; pp. 475–487. [Google Scholar] [CrossRef]
- Mirolyubov, E.; Taggett, M. Magic Quadrant for Endpoint Protection Platforms. 2023. Available online: https://www.exclusive-networks.com/ro/wp-content/uploads/sites/44/2024/01/Gartner-Reprint_2023.12_EPP_Magic_Q.pdf (accessed on 31 December 2023).
- Microsoft Defender for Endpoint|Microsoft Security. Available online: https://www.microsoft.com/en-us/security/business/endpoint-security/microsoft-defender-endpoint (accessed on 13 March 2025).
- Datto Acquires Cybersecurity Company Infocyte. Available online: https://www.datto.com/news/press-releases/datto-acquires-cybersecurity-company-infocyte/ (accessed on 13 March 2025).
- Zeek The Network Security Monitor. 2025. Available online: https://github.com/zeek/zeek (accessed on 10 March 2025).
- Suricata Network IDS, IPS and NSM Engine Developed by the OISF and the Suricata Community. 2025. Available online: https://github.com/OISF/suricata (accessed on 10 March 2025).
- Intrusion Detection Evaluation Dataset (CIC-IDS2017). 2017. Available online: https://www.unb.ca/cic/datasets/ids-2017.html (accessed on 31 January 2025).
- Kodituwakku, A. Federated Agentless Detection of Endpoints Using Behavioral and Characteristic Modeling. Ph.D. Thesis, University of Tennessee, Knoxville, TN, USA, 2021. [Google Scholar]
- Hoque, N.; Bhuyan, M.H.; Baishya, R.C.; Bhattacharyya, D.K.; Kalita, J.K. Network attacks: Taxonomy, tools and systems. J. Netw. Comput. Appl. 2014, 40, 307–324. [Google Scholar] [CrossRef]
- Bozdogan, H.; Pamukçu, E. Novel dimension reduction techniques for high-dimensional data using information complexity. In Optimization Challenges in Complex, Networked and Risky Systems; Gupta, A., Capponi, A., Smith, J.C., Greenberg, H.J., Eds.; INFORMS: Catonsville, MD, USA, 2016; pp. 140–170. [Google Scholar]
- WRCCDC Public Archive. 2020. Available online: https://archive.wrccdc.org/pcaps/2020/primary-site/feed1/ (accessed on 31 January 2025).
- Kodituwakku, A.; Gregor, J. InDepth: A distributed data collection system for modern computer networks. 2025; manuscript in preparation. [Google Scholar]
Name | Mobile | On-Prem | Cloud-Based | Agentless |
---|---|---|---|---|
Microsoft Defender | Yes | |||
Infocyte | Yes | |||
Cybereason | Yes | |||
Bitdefender | Yes | Yes | No | |
BlackBerry Cylance | Yes | Yes | No | |
Broadcom (Symantec) | Yes | No | ||
Check Point | Yes | Yes | No | |
Cisco | Yes | No | ||
CrowdStrike | Yes | No | ||
ESET | Yes | No | ||
FireEye | Yes | No | ||
Fortinet | Yes | No | ||
F-Secure | Yes | No | ||
Kaspersky | Yes | No | ||
McAfee | Yes | Yes | No | |
Panda Security | Yes | No | ||
SentinelOne | Yes | No | ||
Sophos | Yes | No | ||
Trend Micro | Yes | No | ||
VMWare Carbon Black | Yes | No | ||
Red Hat Openshift | Yes | No |
Network Features (Numerical) | Endpoint Features (Categorical) |
---|---|
Average flow duration | Operating system |
Average TCP window size | Device type |
Average packets per flow | Hop distance |
Average packet rate | Number of open ports, N |
Average PCR | Open port 0 (4-tuple) |
Average time to live | Open port 1 (4-tuple) |
Ingress promiscuity | ⋯ |
Egress promiscuity | Open port N-1 (4-tuple) |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kodituwakku, A.; Gregor, J. InMesh: A Zero-Configuration Agentless Endpoint Detection and Response System. Electronics 2025, 14, 1292. https://doi.org/10.3390/electronics14071292
Kodituwakku A, Gregor J. InMesh: A Zero-Configuration Agentless Endpoint Detection and Response System. Electronics. 2025; 14(7):1292. https://doi.org/10.3390/electronics14071292
Chicago/Turabian StyleKodituwakku, Angel, and Jens Gregor. 2025. "InMesh: A Zero-Configuration Agentless Endpoint Detection and Response System" Electronics 14, no. 7: 1292. https://doi.org/10.3390/electronics14071292
APA StyleKodituwakku, A., & Gregor, J. (2025). InMesh: A Zero-Configuration Agentless Endpoint Detection and Response System. Electronics, 14(7), 1292. https://doi.org/10.3390/electronics14071292