πŸ›‘οΈ
SSH Guardian
Masters Thesis Defense
Incorrect PIN
Press ESC to exit fullscreen
SSH Guardian v3.0 β€’ Md Sohel Rana

SSH Guardian v3.0

Intelligent SSH Intrusion Detection for SMEs

Student Md Sohel Rana (TP086217)
Supervisor Dr. K.C. Arun
Institution Asia Pacific University
Module CT095-6-M RMCE

πŸ“‹Presentation Agenda

1️⃣
Introduction
Problem & Research Questions
2️⃣
Literature Review
Gap Analysis & Contribution
3️⃣
Methodology
DSR & System Design
4️⃣
Implementation
System Demo
5️⃣
ML Models
Training & Evaluation
6️⃣
Results
Performance Metrics
7️⃣
Future Work
Roadmap & Open Source
8️⃣
Conclusion
Summary & Q&A

⚠️The Threat Landscape

Every 39 seconds, a server somewhere is being attacked. β€” Cukier, M. (2007). University of Maryland Study on Computer Hacking

πŸ“ŠSSH Attack Statistics

43%
Cyberattacks Target SMEs

Verizon DBIR, 2023

60%
SMEs Lack IT Security Staff

Ponemon Institute, 2022

$200K
Average SME Breach Cost

IBM Cost of Data Breach Report, 2023

65%
Attacks via SSH Brute Force

Rapid7 Research, 2022

πŸ“šLiterature References

1 Standard 2006
The Secure Shell (SSH) Transport Layer Protocol
Ylonen, T. and Lonvick, C.
RFC 4253, IETF
2 Report 2023
43% of breaches involve SMEs
Verizon - Data Breach Investigations Report
Verizon Enterprise Solutions
3 Report 2023
Average SME breach costs $200K+
IBM Security - Cost of a Data Breach Report
IBM Security
4 Report 2022
SSH brute force: 65% of initial access
Rapid7 - Under the Hoodie Report
Rapid7 Research
5 Report 2023
15M+ SSH attacks daily in APAC
Akamai Technologies - State of the Internet / Security Report
Akamai Technical Report
6 Journal 2001
Random Forests
Breiman, L.
Machine Learning, 45(1), 5-32 | DOI: 10.1023/A:1010933404324
7 Conference 2016
XGBoost: A Scalable Tree Boosting System
Chen, T. and Guestrin, C.
Proceedings of the 22nd ACM SIGKDD | DOI: 10.1145/2939672.2939785
8 Journal 2007
A Design Science Research Methodology for Information Systems Research
Peffers, K. et al.
Journal of Management Information Systems, 24(3) | DOI: 10.2753/MIS0742-1222240302

🌏SME & South Asia Context

South Asia Threat Landscape

30%
YoY Increase in Cyberattacks

Kaspersky APT Report, 2023

15M+
SSH Attacks Daily in APAC

Akamai State of Internet, 2023

SME Vulnerability in Region

70%
SMEs Form ASEAN Economy

OECD SME Policy Index, 2021

83%
Lack Cybersecurity Budget

APEC Cybersecurity Report, 2022

🎯The Research Gap: Why This Matters

  • Affordability Gap: Splunk Enterprise costs $15K-$100K/year; 89% of Malaysian SMEs have total IT budgets under $10K (SME Corp Malaysia, 2022)
  • Expertise Gap: 72% of ASEAN SMEs report lack of cybersecurity skills as primary barrier (Cisco Cybersecurity for SMBs, 2023)
  • Tool Complexity: Average SIEM deployment requires 6-12 months and dedicated SOC team (Gartner, 2022)
  • SSH-Specific Threat: SSH brute-force attacks increased 104% in Asia-Pacific region in 2023 (Akamai SOTI Report, 2023)
  • No Existing Solution: Current open-source tools (Fail2ban, OSSEC) lack ML capabilities and threat intelligence integration

βœ…SSH Guardian: Bridging the Gap

πŸ†“
Zero Cost
Open-source under Apache 2.0 license. No licensing fees, no vendor lock-in. Accessible to all SMEs regardless of budget.
⚑
10-Minute Setup
Single command installation vs. months for enterprise SIEM. No specialized training required.
πŸ€–
ML-Powered
96.91% detection accuracy with Random Forest. Automated threat response without manual intervention.
🌐
Threat Intelligence
Integrated AbuseIPDB, VirusTotal, GreyNoise APIs. Real-time reputation scoring for every IP.
πŸ“Š
Intuitive Dashboard
Web-based UI designed for non-security staff. No command-line expertise needed.
πŸ’»
Minimal Resources
Runs on 2.3% CPU, 180MB RAM. Works on basic VPS ($5/month) used by most SMEs.

🏒The SME Security Dilemma

πŸ’°
Budget Constraints
Enterprise tools cost $15K-$100K/year. SMEs typically have <$10K for all IT security.
πŸ‘₯
Expertise Gap
60% of SMEs have no dedicated security staff. Complex tools require specialists.
⏰
Time Pressure
Limited resources mean security often takes a backseat to core business operations.

Introduction

Research Questions & Objectives

❓Research Questions

  • RQ1: How can machine learning enhance SSH intrusion detection for SMEs while maintaining low resource requirements?
  • RQ2: Which features are most important for accurately detecting SSH attacks in an SME environment?
  • RQ3: How can external threat intelligence be integrated to improve detection accuracy?
  • RQ4: How does an ML-enhanced framework compare to traditional rule-based solutions like Fail2ban?

🎯Research Objectives

πŸ€–
Objective 1
Develop an ML-based SSH intrusion detection system optimized for SME resource constraints
πŸ”¬
Objective 2
Identify and evaluate key features for SSH attack detection through feature engineering
🌐
Objective 3
Integrate external threat intelligence APIs for enhanced detection capabilities
πŸ“ˆ
Objective 4
Evaluate the system against Fail2ban and document performance improvements

Literature Review

Existing Solutions & Research Gap

πŸ”“SSH Protocol Vulnerabilities

πŸ”¨
Brute Force
Systematic password guessing using dictionaries or combinations
πŸ“‹
Credential Stuffing
Using leaked credentials from other breaches
🎭
Key-based Attacks
Exploiting weak or stolen SSH keys
πŸ•³οΈ
Protocol Exploits
Targeting implementation vulnerabilities

πŸ›‘οΈExisting Solution: Fail2ban

βœ“ Strengths

  • Free and open-source
  • Simple to configure
  • Widely adopted
  • Low resource usage
  • Integrates with IPtables

βœ— Limitations

  • No machine learning
  • No threat intelligence
  • High false positive rates
  • Threshold-only detection
  • No centralized dashboard
  • No behavioral analysis

πŸ›οΈEnterprise SIEM Solutions

$15K-$100K
Splunk Annual Cost
$10K-$50K
IBM QRadar Cost

πŸ“ŠTool Comparison Matrix

Feature Fail2ban OSSEC CrowdSec Splunk SSH Guardian
ML Detection βœ— βœ— ◐ βœ“ βœ“
Threat Intel βœ— ◐ βœ“ βœ“ βœ“
Dashboard βœ— βœ“ βœ“ βœ“ βœ“
SME-Friendly βœ“ βœ— ◐ βœ— βœ“
Free βœ“ βœ“ βœ“ βœ— βœ“
Setup Time 5 min Hours 30 min Days 10 min

πŸ”The Research Gap

The Research Gap

πŸ“‹Gap Analysis Summary

  • βœ— No tool combines ML + Threat Intel + SME-friendly interface
  • βœ— Enterprise solutions are too expensive for SMEs
  • βœ— Open-source tools lack advanced detection capabilities
  • βœ— No solution addresses all four requirements together
  • βœ“ SSH Guardian fills this gap

Methodology

Design Science Research Approach

πŸ”¬Design Science Research (DSR)

Design Science Research (DSR)

πŸ—οΈSystem Architecture

System Architecture

πŸ›‘οΈThree-Layer Detection

πŸ“
Layer 1: Rule-Based
Handles 67% of attacks with sub-millisecond latency. Simple threshold rules for obvious brute force.
πŸ€–
Layer 2: ML Model
Processes 24% of sophisticated attacks with 3.2ms latency. Random Forest with 50 features.
🌐
Layer 3: Threat Intel
Enriches 9% of detections asynchronously. AbuseIPDB, VirusTotal, GeoIP integration.

βš™οΈTechnology Stack

🐍
Python 3.12
Backend & ML
🌢️
Flask
Web Framework
πŸ—„οΈ
MySQL 8.0
Database
⚑
Redis
Caching
🌲
Scikit-learn
ML Library
πŸ“Š
Chart.js
Visualizations

ML Model Selection

Training & Evaluation

πŸ€–Models Evaluated

🌲
Random Forest
Ensemble of decision trees with bootstrap aggregation
⚑
XGBoost
Gradient boosting with regularization
πŸ’‘
LightGBM
Light gradient boosting with leaf-wise growth

πŸ“ˆModel Performance Comparison

Model Performance Comparison

πŸ“ŠPerformance Metrics

96.91
Accuracy
96.81
Precision
96.86
Recall
96.84
F1 Score
97.01
ROC-AUC

🌲Why Random Forest?

  • Interpretability: Feature importance is easily explainable to SME administrators
  • Stability: Less sensitive to hyperparameter tuning than boosting methods
  • Low Resources: Efficient inference with minimal CPU/memory requirements
  • Proven Track Record: Widely used in production intrusion detection systems
  • No Overfitting: Built-in regularization through bagging and random feature selection

πŸ“ŠFeature Importance

Feature Importance

πŸ”§50 Engineered Features

⏰
Temporal (6)
Hour, minute, day of week, weekend, business hours, night
πŸ“
Geographic (6)
Country, distance, domestic, high-risk region
πŸ‘€
Username (6)
Entropy, common names, patterns, root attempts
πŸ”„
Behavioral (9)
Attempts per hour, velocity, unique users, ratios
🌐
Reputation (6)
AbuseIPDB, VirusTotal, TOR, VPN, proxy flags
πŸ”’
IP Features (6)
Private IP, IPv6, subnet patterns, numeric analysis

πŸ“ŠConfusion Matrix

Confusion Matrix

System Demo

Dashboard & Features

πŸ”Login Security

Login Security
Two-factor authentication with email OTP

πŸ“ŠDashboard Overview

Dashboard Overview
Real-time security metrics and threat distribution

πŸ“‘Live Events Stream

Live Events Stream
Real-time SSH authentication event monitoring

πŸ“ˆEvents Timeline

Events Timeline
Historical event analysis with filtering

πŸ–₯️Agent Management

Agent Management
Remote server agent monitoring and status

πŸ”Threat Intelligence Lookup

Threat Intelligence Lookup
Comprehensive IP analysis with multiple threat feeds

πŸ”₯Firewall Management

Firewall Management
Unified firewall control with UFW and Fail2ban

🚫Blocked IPs

Blocked IPs
Active IP blocks with reason and expiration

πŸ“‹Blocking Rules

Blocking Rules
Configurable rule-based and ML-driven blocking

βœ…Trusted IPs

Trusted IPs
Whitelist management to prevent false positives

πŸ€–ML Intelligence Overview

ML Intelligence Overview
Model performance metrics and predictions

πŸ“’Notification Channels

Notification Channels
Multi-channel alert configuration

πŸ“±Telegram Alerts

Telegram Alerts
Real-time Telegram bot alerts

πŸ””Notification Rules

Notification Rules
Customizable alert rules and thresholds

πŸ“ˆSecurity Trends

Security Trends
Historical analysis and security trends

πŸ“ŠDaily Reports

Daily Reports
Automated daily security summaries

βš™οΈSystem Settings

System Settings
System configuration and preferences

πŸ”ŒAPI Integrations

API Integrations
External threat intelligence API configuration

πŸ‘₯User Management

User Management
Role-based access control

πŸ“œAudit Log

Audit Log
Complete activity tracking and compliance

Results & Discussion

Performance Evaluation

πŸ“ŠDetection Performance

96.91
Overall Accuracy
3.1
False Positive Rate
<30
Response Time
500
Events/Second

🎯Attack-Specific Detection

99.2
Brute Force Detection
98.7
Tor-based Attack Detection
97.4
Credential Stuffing Detection

βš”οΈSSH Guardian vs Fail2ban

Metric Fail2ban SSH Guardian Improvement
Accuracy 78.0% 96.91% +18.91%
False Positives 12.3% 3.1% -9.2%
Detection Latency Threshold only Real-time ML Faster
Threat Intel βœ— 4 APIs New
Dashboard βœ— Full UI New
Behavioral Analysis βœ— 50 features New

πŸ’»Resource Utilization

2.3
CPU Usage (avg)
180
RAM Usage
<1
Total Processing
99.9
Uptime

βœ…Research Questions Answered

  • βœ“ RQ1: Random Forest with 50 features achieves 96.91% accuracy with minimal resources
  • βœ“ RQ2: Temporal features (failed_attempts_1h, is_night) are most predictive
  • βœ“ RQ3: AbuseIPDB integration improves detection by 8.4% for known malicious IPs
  • βœ“ RQ4: 18.91% accuracy improvement over Fail2ban baseline

🎯Objectives Achieved

βœ…
Objective 1
Developed ML-based IDS with 2.3% CPU and 180MB RAM usage
βœ…
Objective 2
Identified 50 features across 9 categories with importance analysis
βœ…
Objective 3
Integrated 4 threat intelligence APIs with caching strategy
βœ…
Objective 4
Documented 18.91% improvement over Fail2ban

Future Work

Roadmap & Open Source

⚠️Current Limitations

πŸ–₯️
Single-Server
Currently designed for single central server deployment
🐧
Linux-Only
Agent supports Linux only, no Windows/macOS
πŸ”„
Manual Retraining
Model updates require manual intervention
🌍
English-Only
Dashboard and documentation in English

πŸ“¦Open Source Release

πŸ“œ
Apache 2.0 License
Enterprise-friendly with patent protection
πŸ”§
GitLab Repository
Full source code and documentation
🀝
Community
Open to contributions and feedback

βš–οΈLicense Declaration

Apache License 2.0

  • Free to Use: Commercial and personal use permitted
  • Modify & Distribute: Full rights to modify and redistribute
  • Patent Protection: Express grant of patent rights from contributors
  • No Trademark Rights: Does not grant permission to use project trademarks

Why Apache 2.0?

  • Enterprise-Friendly: Compatible with corporate legal requirements
  • SME Accessible: No licensing fees or restrictions for small businesses
  • Community Growth: Encourages contributions while protecting contributors
  • Industry Standard: Used by Kubernetes, TensorFlow, Apache projects

πŸ—ΊοΈTechnical Roadmap 2026

🐳
Q1: Docker
Containerized deployment
🌐
Q2: Multi-Server
Distributed architecture
πŸͺŸ
Q3: Windows Agent
Cross-platform support
πŸ“±
Q4: Mobile App
iOS/Android dashboard

🧠Future ML Improvements

  • Deep Learning: LSTM networks for sequence-based attack detection
  • Online Learning: Continuous model updates from new data
  • Adversarial Robustness: Defense against ML-aware attackers
  • Explainable AI: SHAP values for prediction transparency
  • Transfer Learning: Pre-trained models for faster deployment

Conclusion

Summary & Contributions

πŸ†Key Contributions

πŸ€–
Hybrid Detection
Three-layer architecture combining rules, ML, and threat intelligence
πŸ“Š
Feature Engineering
50 engineered features across 9 categories for SSH analysis
🎯
SME Focus
Enterprise-grade security accessible to small businesses
πŸ“–
Open Source
Full codebase available under Apache 2.0 license
πŸ“ˆ
Proven Results
96.91% accuracy with 18.91% improvement over baseline
πŸ› οΈ
Production Ready
18,000+ lines of code, 47-table database, complete dashboard

πŸ“Conclusion

  • Problem: SMEs lack affordable, effective SSH security solutions
  • Solution: SSH Guardian - ML-powered, open-source, SME-friendly
  • Results: 96.91% accuracy, <3% false positives, <30s response time
  • Impact: Enterprise-grade security accessible to all organizations
  • Future: Open source release, community contributions, continuous improvement

πŸ™Acknowledgments

  • Supervisor: Dr. Kuruvikulam Chandrasekaran Arun for guidance and support
  • Co-Supervisor: Ts. Dr. Manimegalai A/P Rajenderan
  • Institution: Asia Pacific University of Technology & Innovation
  • Open Source Community: Python, Flask, Scikit-learn contributors
  • Family & Friends: For continuous encouragement and support

Thank You

Questions & Discussion

Email sohell.ranaa@gmail.com
GitLab gitlab.com/sohell.ranaa/ssh-guardian
Demo sshg-app.rpu.solutions
← β†’ Navigate F Fullscreen M Menu A Auto-play
πŸ‘† Swipe left/right to navigate