Research Article

A Novel Framework Design of Network Intrusion Detection Based on Machine Learning Techniques

Table 1

Features of each network traffic in CICIDS2017.

No.Feature

1Flow ID
2Source IP
3Source port
4Destination IP
5Destination port
6Protocol
7Timestamp
8Flow duration
9Total fwd packets
10Total backward packets
11Total length of fwd packets
12Total length of bwd packets
13Fwd packet length max
14Fwd packet length min
15Fwd packet length mean
16Fwd packet length std
17Bwd packet length max
18Bwd packet length min
19Bwd packet length mean
20Bwd packet length std
21Flow bytes/s
22Flow packets/s
23Flow IAT mean
24Flow IAT std
25Flow IAT max
26Flow IAT min
27Fwd IAT total
28Fwd IAT mean
29Fwd IAT std
30Fwd IAT max
31Fwd IAT min
32Bwd IAT total
33Bwd IAT mean
34Bwd IAT std
35Bwd IAT max
36Bwd IAT min
37Fwd PSH flags
38Bwd PSH flags
39Fwd URG flags
40Bwd URG flags
41Fwd header length
42Bwd header length
43Fwd packets/s
44Bwd packets/s
45Min packet length
46Max packet length
47Packet length mean
48Packet length std
49Packet length variance
50FIN flag count
51SYN flag count
52RST flag count
53PSH flag count
54ACK flag count
55URG flag count
56CWE flag count
57ECE flag count
58Down/up ratio
59Average packet size
60Avg fwd segment size
61Avg bwd segment size
62Fwd header length
63Fwd avg bytes/bulk
64Fwd avg Packets/bulk
65Fwd avg bulk rate
66Bwd avg bytes/bulk
67Bwd avg Packets/bulk
68Bwd avg bulk rate
69Subflow fwd packets
70Subflow fwd bytes
71Subflow bwd packets
72Subflow bwd bytes
73Init_Win_bytes_forward
74Init_Win_bytes_backward
75act_data_pkt_fwd
76min_seg_size_forward
77Active mean
78Active std
79Active max
80Active min
81Idle mean
82Idle std
83Idle max
84Idle min
85Label