For Internet Facing and Private Data Systems. Functionality and Purpose

Size: px
Start display at page:

Download "For Internet Facing and Private Data Systems. Functionality and Purpose"

Transcription

1 For Internet Facing and Private Data Systems Functionality and Purpose 1

2 Audience Prerequisites Introductions why do you want to run OSSEC? Course Overview Section 1: Functionality and Purpose Section 2: Policies and Alerts 2

3 Section 1: Functionality and Purpose 3

4 Module 1: Getting Started Module 2: Configuration Module 3: Rules Module 4: Syscheck Module 5: Managing the Alerts Functionality and Purpose 4

5 Client-Server architecture Overview What is OSSEC? Installation OSSEC Server Agents talk to the server every 10 minutes, performs tasks, and sends results to server Install agent manually on system you re protecting Private Data System IIS Server OSSEC Clients Functionality and Purpose 5

6 Overview what is OSSEC? Log analysis File integrity checking Rootkit detection Time-based alerting OSSEC Web User Interface Other features beyond scope of today s training Active response Policy enforcement Functionality and Purpose 6

7 Understanding the installation types Local Training environment Server Agent Required software for OSX Xcode tools (large file size) Leopard create users prior to installation Startup script Functionality and Purpose 7

8 #!/bin/sh sudo dscl localhost -create /Local/Default/Groups/ossec sudo dscl localhost -createprop /Local/Default/Groups/ossec PrimaryGroupID 333 sudo dscl localhost -createprop /Local/Default/Groups/ossec RealName ossec Downloading the files sudo dscl localhost -createprop /Local/Default/Groups/ossec RecordName ossec sudo dscl localhost -createprop /Local/Default/Groups/ossec RecordType: dsrectypestandard:groups sudo dscl localhost -createprop /Local/Default/Groups/ossec Password "* sudo dscl localhost -create /Local/Default/Users/ossec sudo dscl localhost -createprop /Local/Default/Users/ossec RecordName ossec sudo dscl localhost -createprop /Local/Default/Users/ossec RealName "ossec acct sudo dscl localhost -createprop /Local/Default/Users/ossec NFSHomeDirectory /var/ossec sudo dscl localhost -createprop /Local/Default/Users/ossec UniqueID 334 sudo dscl localhost -createprop /Local/Default/Users/ossec PrimaryGroupID 333 Verify your download sudo dscl localhost -createprop /Local/Default/Users/ossec Password "* MD5 2.6 from sudo dscl localhost -create /Local/Default/Users/ossecm sudo dscl localhost -createprop /Local/Default/Users/ossecm RecordName ossecm sudo dscl localhost -createprop /Local/Default/Users/ossecm RealName "ossecm acct sudo dscl localhost -createprop /Local/Default/Users/ossecm NFSHomeDirectory /var/ossec king_security/md5_eternalstormssoftware.html sudo dscl localhost -createprop /Local/Default/Users/ossecm UniqueID 335 sudo dscl localhost -createprop /Local/Default/Users/ossecm PrimaryGroupID 333 sudo dscl localhost -createprop /Local/Default/Users/ossecm Password "* Prepare the System sudo dscl localhost -create /Local/Default/Users/ossecr sudo dscl localhost createprop /Local/Default/Users/ossecr RecordName ossecr sudo dscl localhost -createprop /Local/Default/Users/ossecr RealName "ossecr acct Install Xcode Tools Create users (Leopard) sudo dscl localhost -createprop /Local/Default/Users/ossecr NFSHomeDirectory /var/ossec sudo dscl localhost -createprop /Local/Default/Users/ossecr UniqueID 336 sudo dscl localhost -createprop /Local/Default/Users/ossecr PrimaryGroupID 333 sudo dscl localhost -createprop /Local/Default/Users/ossecr Password "*" Functionality and Purpose 8

9 Uncompress Press Select Use Do The Create Edit not default installation the Enter Local a enable.plist to installation integrity rootkit and file Continue active should extract /Library/LaunchDaemons/net.ossec.plist notification detection check response finish path.tar (/var/ossec) file. daemon without (y) (n) (y) error (y) to Run Input launch./install.sh your OSSEC script at address startup Choose Do not use English default installation smtp server (or the (use language another of server your where choice) you have an account such as spot.colorado.edu) Functionality and Purpose 9

10 Module 1: Getting Started Module 2: Configuration Module 3: Rules Module 4: Syscheck Module 5: Managing the Alerts Functionality and Purpose 10

11 Configuration options in ossec.conf Configuring logging and alerting Reading log files Configuring integrity checking Review Functionality and Purpose 11

12 ossec.conf Global _alerts Rules Syscheck Rootcheck Alerts Localfile Remote Command TODO: show example ossec.conf Active Response Advanced Options Functionality and Purpose 12

13 Granular Rootcheckoptions Syscheck Global Alerts Rules Options alerting options options Option Default Default Default Allowed values values Description _notification _to Include rootkit_files _alert_level Directories Syslog_rules.xml /etc,/usr/bin,/ /etc/shared/ro 7 None Any Yes Any level file directory filename valid with (from no the 1 with or rootkit to file 16) Minimum Enable Add Location Use this rules or recipient option of disable alert files where level to of be the add to read rootkit or send alerts alerting remove by the signatures analysis directories notifications. are server. stored be otkit_files.txt usr/sbin,/bin,/ address(es) rules files namesignatures in the XML They monitored must (they be inside must /var/ossec/rules be comma separated). and be on _to log_alert_level sbin1 None Any Any format level valid (from 1 to 16) Minimum eentry per recipient alert element. level of the to store alertsthe log messages. Level rootkit_trojans /etc/share/root None address(es) A Any file level with (severity) thetrojans Minimum Location of alerting where level the trojan to forward signatures the s are stored check_all Enabled kit_trojans.txt Yes signatures or no Attribute of the directories element. It specifies _from Group None Any group valid (category) The to do alert all source possible that must of integrity alerts match this checks group to be scanall global- No default Yes options used everywhere in the system. address or no Tells forwarded. rootcheck to scan the whole (may check_sum None Yes or no Attribute lead to some of the false directories positives). element. It specifies event_location None Any agent name, ip The alert must match this event location to be smtp_server None Any valid hostname to SMTP use server. the MD5 to check the integrity of the files. frequency _alerts-granular (10 address or log file of Time IP address (in seconds) Frequency forwarded. alerting that the rootcheck options. is going to be check_size None hours) Yes or no Attribute executed of (in the seconds). directories element. It specifies _maxperhour format 12 Full Any Full or number SMS from 1 Specifies the format maximum of the number of (full s for normal to check for size changes in the files. to be disabled no Yes rules- list of rules to 9999 or no Disables files to be sent s included. per or hour. the sms execution It for will reduced). store rootcheck the extra ones and check_owner None Yes or no Attribute send them of together the directories if this number element. is reached. It specifies do_not_delay Net set Set or not set Option to check to for send ownership the changes right away in the (no files. delay) stats do_not_group check_group syscheck- None 8Not set configuration Any Set Yes or level not (from set 0 to related Alerting Option Attribute to level of do to the not for directories the group events syscheck this generated element. (send -It by specifies by the itself). 16) statistical to check for analysis. group changes in the files. integrity check. logall check_perm None No Yes Yes or or no no Attribute States if we of should the directories store all the element. events It received. specifies memory_size 1024 Any size (from 16 to Sets to check the memory for permission size for changes the event in correlation. the files rootcheck-5096) configuration related to the rootcheck - ignore /etc/mtab Any file or directory List of files or directores to be ignored. rootkit detection. white_list frequency 7200 (2 None hours) Time Any IP (in address seconds) or Frequency List of IP addresses that the syscheck that should is going never to be be blocked network by executed the active (in seconds). response (one per element). alerts- and log alerting options. host_information auto_ignore yes 8 Yes Any or level no (from 0 to Specifies Alerting level if syscheck for the will events ignore generated files that by change the host 16) after change the monitor. third change alert_new_files prelude_output no No Yes or no Enables Specifies or if disables syscheckprelude should output. alert on new files created. Functionality and Purpose 13

14 Active-response Database Command Localfile Client output options Remote options Option <command> <active-response> Default Allowed values Description Location Option Muliple Default Any Allowed log file values Specify Description the location of the log to read Server-ip Hostname <name>the <disabled>completely name None (A-Za-Z0-9)</name> disables Any valid active IP address response Specifies IP address "yes"</disabled> the of IP the address database of the server analysis server. Log_format Connection <executable>the <command>the Muliple Secure name command of any Syslog, to command execute or snort-full, secure (A-Za-z0-9.-)</executable> already The Specify created</command> format the type of the of log connection being read. being If the enabled: Serverhostname Username None Any valid IP username address Specifies log has snort-fast, squid, iis, secure Username one entry or the syslog to hostname access the of database the analysis server. <expect>comma <location>location separated to execute list the of arguments command</location> (A-Za-z0-9)</expect> per line, use syslog. Port <timeout_allowed>yes/no</timeout_allowed> <agent_id>id Password 1514 None of an for agent secure (when Any eventlog, any port password using number nmapga defined or Password Specifies agent) the </agent_id> to access port to the listen database for events. Port localfile or 514 for options Any (from apache port 1 to number related 65535) to Specifies the log the port files to send to the be events monitored. (must be the </command> <level>the Database lower Nonelevel to execute Database it (0-9)</level> syslog (from 1 to name 65535) Database same to the name one to used store by the the alerts analysis server). Option <rules_id>comma Type None Description separated list of rules id (0-9)</rules_id> Mysql or postgresql Type of the database Allowed-ips <rules_group>comma remote- None separated configuration Any IP list address of groups or related (A-Za-z0-9)</rules_group> List of to IP addresses remote that connections. are allowed to send syslog Name Used to link the command network to the response. messages to the server (one per element). <timeout>time to block</timeout> </active-response> client- agent related options. Denied-ips None Any IP address or List of IP address that are not allowed to send Executable It must be a file with network exec permissions inside syslog /var/ossec/active-reponse/bin. messages to the server (one per You element). don t Option Description need to provide the whole path Local_ip None Any internal IP Local IP address to listen for connections. Expect Disabled The arguments this command is expecting (options are srcip and username) database_output- Disables active response address if set to yes Database output options. Timeout_allowed Command Location Specifies if this command supports timeout. Used to link the response to the command command- active-response configuration. Where the command should be executed. You have four options. Local: on the agent that generated the event active-response- Server: the OSSEC server active-response configuration. all: or everywhere Other server or agent configuration options Agent_id defined-agent: on a specific agent (set agent_id to use) The ID of the agent to execute the response Level Timeout The response will be executed on any event with this level or higher How long until the reverse command is executed (IP unblocked, for example) Functionality and Purpose 14

15 Alerting with Default address alert or log file level of IP address Default log alert level Configuring Granular Basic Alerts (Global) options alerting Options options Option Default Allowed values values Description _notification _alert_level _to 7 None Any Yes Any level or valid (from no 1 to 16) Minimum Enable or recipient disable alert level of the to send alerts alerting notifications. address(es) log_alert_level _to 1 None Any Any level valid (from 1 to 16) Minimum recipient alert level of the to store alertsthe log messages. Level None address(es) Any level (severity) Minimum alerting level to forward the s <ossec_config> Group None Any group (category) The alert that must match this group to be _from None Any valid source of alerts <global> < _alerts> forwarded. address event_location < _notification>yes</ _notification> < _to>ralphie@colorado.edu</ _to> None Any agent name, ip The alert must match this event location to be smtp_server None Any valid hostname SMTP forwarded. server. < _to>john@colorado.edu</ _to> <group>apache</group> format Full Full or SMS Specifies the format of the (full for normal _maxperhour < _to>pete@colorado.edu</ _to> </ _alerts> 12 Any number from 1 Specifies s or the sms maximum for reduced). number of s to be 9999 sent per hour. It will store the extra ones and do_not_delay < _to>jen@colorado.edu</ _to> Net set Set or not set Option send them to send together the if this right number away is reached. (no delay) <smtp_server>smtpserver.colorado.edu</smtp_server> < _alerts> < _from>ossec-dept@colorado.edu</ _from> < _to>kate@colorado@edu</ _to> < _maxperhour>20</ _maxperhour> <level>10</level> Basic </global> <format>sms</format> Granular </ossec_config> </ _alerts> </ossec_config> do_not_group Not set Set or not set Option to do not group this (send by itself). logall No Yes or no States if we should store all the events received. Example basic alert configuration Example granular alert configuration Functionality and Purpose 15

16 Default monitored log files TODO: show default monitored log files To monitor additional files, use the <localfile></localfile>tag. If you have an application that logs one log entry per line to a file, you can use the syslog log format within the<log_format></log_format> tag. This ensures that the file is properly handled by OSSEC. Functionality and Purpose 16

17 <ossec_config> <syscheck> <frequency>86400</frequency> <directories check_all= yes >/etc,/usr/bin,/usr/sbin</directories> <directories check_all= yes >/bin,/sbin</directories> <ignore>/etc/mtab</ignore> <ignore>/etc/mnttab</ignore> </syscheck> </ossec_config> The integrity checking configuration is separated into three main tags: <frequency>, <directories>, and <ignore> for all operating systems. Default integrity checking configuration Functionality and Purpose 17

18 Internal_options.conf These options are responsible for runtime configurations. Typically used to enable advanced debugging of OSSEC. Any errors within this file may cause OSSEC to not start It not properly configured. It is always good practice to back up your configuration files prior to making changes to them. Functionality and Purpose 18

19 Will you ever have to modify the internal_options.con file? Could the ossec.con file ever get corrupted? What will happen if the ossec.con file is corrupted? What type of information is ed to a person when an alert is triggered? Can you customize the information that is ed? Is the information in the OSSEC alert log encrypted? Functionality and Purpose 19

20 Module 1: Getting Started Module 2: Configuration Module 3: Rules Module 4: Syscheck Module 5: Managing the Alerts Functionality and Purpose 20

21 OSSEC Analysis Process Default OSSEC Rules Predecoding Events Decoding Events Understanding Rules Working with Real World Examples Local rules Functionality and Purpose 21

22 Event Pre-decoding Decoding Rule Matching Alerting Active Response Functionality and Purpose 22

23 /rules directory Over 600 rules upon installation TODO: show rule files Decoders create rules from multiple sources Functionality and Purpose 23

24 Apr :00:01 17:32:06 linux_serversyslogd: sshd[1025]: stopped Accepted [Time :53:55 UTC] [Facility auth] [Sender sshd] Extract static information from well-known Field password [PID 483] [Message for kch from error: PAM: Authentication Description port 1618 failure ssh2 for username from ] [Level 3] [UID -2] [GID -2] fields of an event. Hostname Field [Host mymac] Description Linux_server Program_name Hostname Field Syslogd example Description Linux_server Syslogd Log Program_name Hostname sshd example Stopped Mymac Sshd Log Time/date Program_name ASL sshd example Accepted 13:00:01, Sshd password Apr 13 from port 1618 Log Error: PAM: Authentication Time/date Apr failure 14 for 17:32:06 username from Time/date Dec 28, :53:55 Functionality and Purpose 24

25 TODO: show available decoder options table Extract nonstatic information from events IP address Usernames URLs Ports Available decoder options Functionality and Purpose 25

26 Value Description 00 Ignored - No action taken. Used to avoid false positives. These rules are scanned before all the others. They include events with no security relevance. 01 None - 02 System low priority notification - System notification or status messages. They have no security relevance. 03 Successful/Authorized events - They include successful login attempts, firewall allow events, etc. Atomic Rules 04 System low priority error - Errors related to bad configurations or unused devices/applications. They have no security relevance and are usually caused by default installations or software testing. Composite relevance. Rules Groups Severities and may have some security relevance. 05 User generated error - They include missed passwords, denied actions, etc. By itself they have no security 06 Low relevance attack - They indicate a worm or a virus that have no affect to the system (like code red for apache servers, etc). They also include frequent IDS events and frequent errors. 07 "Bad word" matching. They include words like "bad", "error", etc. These events are most of the time unclassified 08 First time seen - Include first time seen events. First time an IDS event is fired or the first time an user logged in. If you just started using OSSEC HIDS these messages will probably be frequent. After a while they should go away. It also includes security relevant actions (like the starting a sniffer). 09 Error from invalid source - Include attempts to login as an unknown user or from an invalid source. May have security relevance (specially if repeated). They also include errors regarding the "admin" (root) account. 10 Multiple user generated errors - They include multiple bad passwords, multiple failed logins, etc. They may indicate an attack or may just be that a user just forgot his credentials. 11 Integrity checking warning - They include messages regarding the modification of binaries or the presence of rootkits (by rootcheck). If you just modified your system configuration you should be fine regarding the "syscheck" messages. They may indicate a successful attack. Also included IDS events that will be ignored (high number of repetitions). 12 High importancy event - They include error or warning messages from the system, kernel, etc. They may indicate an attack against a specific application. 13 Unusual error (high importance) - Most of the times it matches a common attack pattern. 14 High importance security event. Most of the times done with correlation and it indicates an attack. 15 Severe attack - No chances of false positives. Immediate attention is necessary. Functionality and Purpose 26

27 Increasing the severity level of a rule Tuning rule frequency Ignoring rules Ignoring IP addresses Correlating multiple snort alerts Ignoring identity change events TODO: create real example files Functionality and Purpose 27

28 Where are rules stored on the filesystem? How does an event flow through OSSEC? What are the decoded fields that can be matched? What information can be extracted in the predecoding phase? Can usernames be decoded? How can OSSEC take logs from different log types and predecode them the same way? What is a nonstatic field? Where are decoders configured What tag is used to identify a decoder? Functionality and Purpose 28

29 What is the difference between Atomic and Composite rules? What rule IDs should be used for user created rules? How many rules can be used within a group? How can you increase the severity of a preexisting OSSEC rule? What information should you extract from an application log that OSSEC does not natively read? How can you hide alerts generated by noisy systems? Functionality and Purpose 29

30 Module 1: Getting Started Module 2: Configuration Module 3: Rules Module 4: Syscheck Module 5: Managing the Alerts Functionality and Purpose 30

31 Overview Understanding system integrity check (syscheck) Tuning syscheck Detecting rootkits and enforcing/monitoring policies Functionality and Purpose 31

32 OSSEC scans the system every few hours, or at an interval you specify, and stores the checksums of the monitored files. OSSEC looks for modifications to the checksums by comparing the newly stored checksums against the historical checksum values of the file. By default, OSSEC checks the /etc, /usr/bin, /usr/sbin, /bin, and /sbin directories on Mac OS X systems. Functionality and Purpose 32

33 Check Parameter The default Description syscheck directories: check_all /etc /usr/bin /usr/sbin /bin /sbin check_sum check_size check_owner check_group check_perm Perform all available integrity checks. Use MD5/SHA1 to check the integrity of files. Check files for changes in size. Check files for ownership changes. Check files for group ownership changes. Check files for permission changes. Queries are recursive and files with directories will also be checked <directories check_all= yes >/etc,/usr/bin,/usr/sbin</directories> Directory names are case-sensitive <directories check_all= yes >/bin,/sbin</directores> <frequency>21600</frequency> You may be interested in other directories Default: <syscheck> <ignore>/etc/mtab</ignore> </syscheck> Functionality and Purpose 33

34 Example Ignoring rule for Specific checking private Directories data file Example rule for checking private data file changes on the weekend: Syscheck may alert on directories or files that change legitimately Auto_ignore option <rule id= level= 10 > <if_group>syscheck</if_group> <match>for: /Users/admin/Documents</match> <regex>for: \S+.xls </regex> <description>important document changed.</description> </rule> Increasing the alert severity for important <rule id= level= 12 > files <if_sid>100614</if_sid> <weekday>weekend</weekday> <description>important document changed during the weekend.</description> </rule> Critical files that are not core operating system files (private data) Increasing the severity for changes after business hours or on the weekend Functionality and Purpose 34

35 Detecting application-level rootkits with signatures rootkit_files.txt rootkit_trojans.txt Detecting kernel-level rootkits by observing anomalies Functionality and Purpose 35

36 Read rootkit_files.txt Read rootkit_trojans.txt Scan /dev Scan directories in filesystem specified in <syscheck> Look for hidden processes Look for hidden ports Scan interfaces network interfaces for promisc mode Functionality and Purpose 36

37 Should you install OSSEC on a secure server? How does OSSEC verify the integrity of the files? Which directories are monitored by default? Why should you tune your syscheck configuration? What should you do if you want to ignore a particular alert? What would a rule look like for monitoring changes to a file containing sensitive data? How does OSSEC detect application-level rootkits? What about kernel-level rootkits Functionality and Purpose 37

38 Module 1: Getting Started Module 2: Configuration Module 3: Rules Module 4: Syscheck Module 5: Managing the Alerts Functionality and Purpose 38

39 OSSEC Web User Interface Functionality and Purpose 39

Securing AWS with HIDS. Gaurav Harsola Mayank Gaikwad

Securing AWS with HIDS. Gaurav Harsola Mayank Gaikwad Securing AWS with HIDS» Gaurav Harsola Mayank Gaikwad IDS What? Why? How? Intrusion Detection System An IDS is a software application that monitors network or system activities for malicious activities.

More information

Applying Covering the Tracks from SANS Course SEC 504, Hacker Techniques, Exploits, and Incident Handling, to Mac OS X.

Applying Covering the Tracks from SANS Course SEC 504, Hacker Techniques, Exploits, and Incident Handling, to Mac OS X. 1 Applying Covering the Tracks from SANS Course SEC 504, Hacker Techniques, Exploits, and Incident Handling, to Mac OS X. 2 Hiding Files and Directories in Mac OS X A common method for hiding files and

More information

OSSEC. Intrusion detection and response System and log analysis of Drupal sites and servers

OSSEC. Intrusion detection and response System and log analysis of Drupal sites and servers OSSEC Intrusion detection and response System and log analysis of Drupal sites and servers Accidental surprises November 2012 33.44.55.66 - - [04/Nov/2012:05:48:59 +1100] "POST http://www.example.com/?q=fckeditor

More information

External Alerting for Intrusion Events

External Alerting for Intrusion Events The following topics describe how to configure external alerting for intrusion events: About, page 1 Configuring SNMP Alerting for Intrusion Events, page 2 Configuring Syslog Alerting for Intrusion Events,

More information

Security principles Host security

Security principles Host security Security principles Host security These materials are licensed under the Creative Commons Attribution-Noncommercial 3.0 Unported license (http://creativecommons.org/licenses/by-nc/3.0/) Host Security:

More information

OSSEC and PCI DSS Compliance

OSSEC and PCI DSS Compliance OSSEC and PCI DSS Compliance Casey Priester CISSP CISA SSCP CEH Vice President Prometheus Global Corporation April 5, 2018 Casey Priester CISSP CISA SSCP CEH 20 years InfoSec experience Penetration Testing

More information

A Data Driven Approach to Designing Adaptive Trustworthy Systems

A Data Driven Approach to Designing Adaptive Trustworthy Systems A Data Driven Approach to Designing Adaptive Trustworthy Systems Ravishankar K. Iyer (with A. Sharma, K. Pattabiraman, Z. Kalbarczyk, Center for Reliable and High-Performance Computing Department of Electrical

More information

External Alerting with Alert Responses

External Alerting with Alert Responses The following topics describe how to send external event alerts from the Firepower Management Center using alert responses: Firepower Management Center Alert Responses, page 1 Creating an SNMP Alert Response,

More information

Interface Reference. McAfee Application Control Windows Interface Reference Guide. Add Installer page. (McAfee epolicy Orchestrator)

Interface Reference. McAfee Application Control Windows Interface Reference Guide. Add Installer page. (McAfee epolicy Orchestrator) McAfee Application Control 8.1.0 - Windows Interface Reference Guide (McAfee epolicy Orchestrator) Interface Reference Add Installer page Add an existing installer to the McAfee epo repository. Table 1

More information

Comodo cwatch Network Software Version 2.23

Comodo cwatch Network Software Version 2.23 rat Comodo cwatch Network Software Version 2.23 Administrator Guide Guide Version 2.23.060618 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo cwatch

More information

CPR BROKER. Installation and setup

CPR BROKER. Installation and setup CPR BROKER Installation and setup Copyright 2011 TABLE OF CONTENTS 1 Introduction...3 1.1 Installation overview...3 2 System requirements...4 2.1 General Requirements...4 2.2 Specific requirements for

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 300-210 Title : Implementing Cisco Threat Control Solutions Vendor : Cisco Version : DEMO Get Latest & Valid 300-210

More information

Log Correlation Engine 3.0 Log Normalization Guide October 29, 2008 (Revision 1)

Log Correlation Engine 3.0 Log Normalization Guide October 29, 2008 (Revision 1) Log Correlation Engine 3.0 Log Normalization Guide October 29, 2008 (Revision 1) The ne west version of this document is available at the following URL: http://cgi.tenablesecurity.com/lce_3.0_log_analysis.pdf

More information

Frequently Asked Questions About Performance Monitor

Frequently Asked Questions About Performance Monitor APPENDIXA Frequently Asked Questions About Performance Monitor The following topics answer common questions about Performance monitor and contain troubleshooting tips: Installation, page A-1 Importing,

More information

Working With Configuration Files

Working With Configuration Files CHAPTER 15 This chapter describes how to use commands that show, copy, and erase the configuration file. It contains the following sections: Displaying the Current Configuration, page 15-1 Displaying the

More information

Bitnami Pimcore for Huawei Enterprise Cloud

Bitnami Pimcore for Huawei Enterprise Cloud Bitnami Pimcore for Huawei Enterprise Cloud Description Pimcore is the open source platform for managing digital experiences. It is the consolidated platform for web content management, product information

More information

Introduction to UNIX/LINUX Security. Hu Weiwei

Introduction to UNIX/LINUX Security. Hu Weiwei Introduction to UNIX/LINUX Security Hu Weiwei Operation System Security The Security Problems in Operation Systems become more and more important The Security techniques improved rapidly The number of

More information

Admin Guide ( Unix System Administration )

Admin Guide ( Unix System Administration ) Admin Guide ( Unix System Administration ) ProFTPD Server Configuration ProFTPD is a secure and configurable FTP server, written for use on Unix and Unix-like operating systems. ProFTPD is modeled around

More information

Configuring Vulnerability Assessment Devices

Configuring Vulnerability Assessment Devices CHAPTER 10 Revised: November 10, 2007 Vulnerability assessment (VA) devices provide MARS with valuable information about many of the possible targets of attacks and threats. They provide information useful

More information

Bitnami Dolibarr for Huawei Enterprise Cloud

Bitnami Dolibarr for Huawei Enterprise Cloud Bitnami Dolibarr for Huawei Enterprise Cloud Description Dolibarr is an open source, free software package for small and medium companies, foundations or freelancers. It includes different features for

More information

SHAREMONITOR SETUP GUIDE

SHAREMONITOR SETUP GUIDE SHAREMONITOR A ransomware encryption monitor for server shared folders. SETUP GUIDE Page 1 of 22 Copyright ABit Consulting 2016 TABLE OF CONTENTS Document Revisions... 4 Installation... 5 Registration...

More information

Dragonframe License Manager User Guide Version 1.3.1

Dragonframe License Manager User Guide Version 1.3.1 Dragonframe License Manager User Guide Version 1.3.1 The Dragonframe License Manager (DFLM) provides floating license management for Dragonframe 3.0 and above. You must contact support (support@dragonframe.com)

More information

User Guide. Version R92. English

User Guide. Version R92. English AuthAnvil User Guide Version R92 English October 9, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

Ciphermail Webmail Messenger Administration Guide

Ciphermail Webmail Messenger Administration Guide CIPHERMAIL EMAIL ENCRYPTION Ciphermail Webmail Messenger Administration Guide October 27, 2017, Rev: 8630 Copyright 2013-2017, ciphermail.com. CONTENTS CONTENTS Contents 1 Introduction 4 2 Admin login

More information

Forescout. Configuration Guide. Version 3.5

Forescout. Configuration Guide. Version 3.5 Forescout Version 3.5 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Analysis of Host-Based and Network-Based Intrusion Detection System

Analysis of Host-Based and Network-Based Intrusion Detection System I.J. Computer Network and Information Security, 2014, 8, 41-47 Published Online July 2014 in MECS (http://www.mecs-press.org/) DOI: 10.5815/ijcnis.2014.08.06 Analysis of Host-Based and Network-Based Intrusion

More information

Log Correlation Engine 3.2 Log Normalization Guide May 19, 2009 (Revision 1)

Log Correlation Engine 3.2 Log Normalization Guide May 19, 2009 (Revision 1) Log Correlation Engine 3.2 Log Normalization Guide May 19, 2009 (Revision 1) The newest version of this document is available at the following URL: http://cgi.tenablesecurity.com/lce_3.2_log_analysis.pdf

More information

Bitnami ProcessMaker Community Edition for Huawei Enterprise Cloud

Bitnami ProcessMaker Community Edition for Huawei Enterprise Cloud Bitnami ProcessMaker Community Edition for Huawei Enterprise Cloud Description ProcessMaker is an easy-to-use, open source workflow automation and Business Process Management platform, designed so Business

More information

Scratchbox Remote Shell

Scratchbox Remote Shell Scratchbox Remote Shell Timo Savola tsavola@movial.fi Scratchbox Remote Shell by Timo Savola Copyright 2004, 2005 Nokia Revision history Version: Author: Description: 2005-02-08 Savola Based on Device

More information

Red Hat Enterprise Linux 7 Getting Started with Cockpit

Red Hat Enterprise Linux 7 Getting Started with Cockpit Red Hat Enterprise Linux 7 Getting Started with Cockpit Getting Started with Cockpit Red Hat Enterprise Linux Documentation Team Red Hat Enterprise Linux 7 Getting Started with Cockpit Getting Started

More information

Logging & free software

Logging & free software www.balabit.com Logging & free software 2013. RMLL Peter Czanik / BalaBit About me www.balabit.com Peter Czanik from Hungary Community manager at BalaBit: syslog-ng upstream BalaBit is an IT security company

More information

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting.

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting. This chapter describes how to log system messages and use them for troubleshooting. About, page 1 Guidelines for, page 7 Configure, page 8 Monitoring the Logs, page 26 History for, page 29 About System

More information

How to Configure Authentication and Access Control (AAA)

How to Configure Authentication and Access Control (AAA) How to Configure Authentication and Access Control (AAA) Overview The Barracuda Web Application Firewall provides features to implement user authentication and access control. You can create a virtual

More information

Red Hat Enterprise Linux Atomic Host 7 Getting Started with Cockpit

Red Hat Enterprise Linux Atomic Host 7 Getting Started with Cockpit Red Hat Enterprise Linux Atomic Host 7 Getting Started with Cockpit Getting Started with Cockpit Red Hat Atomic Host Documentation Team Red Hat Enterprise Linux Atomic Host 7 Getting Started with Cockpit

More information

Bitnami Piwik for Huawei Enterprise Cloud

Bitnami Piwik for Huawei Enterprise Cloud Bitnami Piwik for Huawei Enterprise Cloud Description Piwik is a real time web analytics software program. It provides detailed reports on website visitors: the search engines and keywords they used, the

More information

Network security session 9-2 Router Security. Network II

Network security session 9-2 Router Security. Network II Network security session 9-2 Router Security Network II Router security First line of defense of the network Compromise of a router can lead to many issues: Denial of network services Degrading of network

More information

CounterACT Syslog Plugin

CounterACT Syslog Plugin Version 3.2.0 Table of Contents About the Syslog Plugin... 3 Multiple Destination Syslog Server Support... 3 Receiving Event Messages... 3 Sending Syslog Messages... 4 Sending CounterACT Event Messages...

More information

HOW TO SECURELY CONFIGURE A LINUX HOST TO RUN CONTAINERS

HOW TO SECURELY CONFIGURE A LINUX HOST TO RUN CONTAINERS HOW TO SECURELY CONFIGURE A LINUX HOST TO RUN CONTAINERS How To Securely Configure a Linux Host to Run Containers To run containers securely, one must go through a multitude of steps to ensure that a)

More information

Security. Advanced Operating Systems and Virtualization Alessandro Pellegrini A.Y. 2017/2018

Security. Advanced Operating Systems and Virtualization Alessandro Pellegrini A.Y. 2017/2018 Security Advanced Operating Systems and Virtualization Alessandro Pellegrini A.Y. 2017/2018 Basic Security Aspects 1. Systems must be usable by legitimate users only 2. Access is granted on the basis of

More information

Bitnami Re:dash for Huawei Enterprise Cloud

Bitnami Re:dash for Huawei Enterprise Cloud Bitnami Re:dash for Huawei Enterprise Cloud Description Re:dash is an open source data visualization and collaboration tool. It was designed to allow fast and easy access to billions of records in all

More information

Bitnami Tiny Tiny RSS for Huawei Enterprise Cloud

Bitnami Tiny Tiny RSS for Huawei Enterprise Cloud Bitnami Tiny Tiny RSS for Huawei Enterprise Cloud Description Tiny Tiny RSS is an open source web-based news feed (RSS/Atom) reader and aggregator, designed to allow you to read news from any location,

More information

Symantec Endpoint Protection Family Feature Comparison

Symantec Endpoint Protection Family Feature Comparison Symantec Endpoint Protection Family Feature Comparison SEP SBE SEP Cloud SEP Cloud SEP 14.2 Device Protection Laptop, Laptop Laptop, Tablet Laptop Tablet & & Smartphone Smartphone Meter Per Device Per

More information

SSH Product Overview

SSH Product Overview SSH Product Overview SSH Product Overview Understanding SSH SSH Discovery and Remediation Agentless SSH Agent Based SSH 2018 Venafi. All Rights Reserved. 2 Where is SSH used? File Transfer & Remote Script

More information

SE420 Software Quality Assurance

SE420 Software Quality Assurance SE420 Software Quality Assurance Encryption Backgrounder September 5, 2014 Sam Siewert Encryption - Substitution Re-map Alphabet, 1-to-1 and On-to (function) A B C D E F G H I J K L M N O P Q R S T U V

More information

Bitnami JRuby for Huawei Enterprise Cloud

Bitnami JRuby for Huawei Enterprise Cloud Bitnami JRuby for Huawei Enterprise Cloud Description JRuby is a 100% Java implementation of the Ruby programming language. It is Ruby for the JVM. JRuby provides a complete set of core built-in classes

More information

Forescout. Configuration Guide. Version 2.4

Forescout. Configuration Guide. Version 2.4 Forescout Version 2.4 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Protection! User Guide. A d m i n i s t r a t o r G u i d e. v L i c e n s i n g S e r v e r. Protect your investments with Protection!

Protection! User Guide. A d m i n i s t r a t o r G u i d e. v L i c e n s i n g S e r v e r. Protect your investments with Protection! jproductivity LLC Protect your investments with Protection! User Guide Protection! L i c e n s i n g S e r v e r v 4. 9 A d m i n i s t r a t o r G u i d e tm http://www.jproductivity.com Notice of Copyright

More information

Appliance Installation Guide

Appliance Installation Guide Appliance Installation Guide GWAVA 5 Copyright 2009. GWAVA Inc. All rights reserved. Content may not be reproduced without permission. http://www.gwava.com 1 Contents Overview... 2 Minimum System Requirements...

More information

User Guide. Version R94. English

User Guide. Version R94. English AuthAnvil User Guide Version R94 English March 8, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

Mobility Services CAS. wips CHAPTER

Mobility Services CAS. wips CHAPTER 13 CHAPTER This chapter briefly describes the CAS or wips services that WCS supports and gives steps for mobility procedures that are common across all services. You can refer to the Cisco Context-Aware

More information

This document describes Firepower module s system/ traffic events and various method of sending these events to an external logging server.

This document describes Firepower module s system/ traffic events and various method of sending these events to an external logging server. Contents Introduction Prerequisites Requirements Components Used Background Information Configure Configuring an Output Destination Step 1. Syslog Server Configuration Step 2.SNMP Server configuration

More information

Application Inspection and Control for SMTP

Application Inspection and Control for SMTP Application Inspection and Control for SMTP First Published: July 11, 2008 Last Updated: July 11, 2008 The Application Inspection for SMTP feature provides an intense provisioning mechanism that can be

More information

AppGate 11.0 RELEASE NOTES

AppGate 11.0 RELEASE NOTES Changes in 11.0 AppGate 11.0 RELEASE NOTES 1. New packet filter engine. The server-side IP tunneling packet filter engine has been rewritten from scratch, reducing memory usage drastically and improving

More information

Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus

Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus 1 60 Second AWS Security Review 2 AWS Terminology Identity and Access Management (IAM) - AWS Security Service to manage

More information

FUSION REGISTRY COMMUNITY EDITION SETUP GUIDE VERSION 9. Setup Guide. This guide explains how to install and configure the Fusion Registry.

FUSION REGISTRY COMMUNITY EDITION SETUP GUIDE VERSION 9. Setup Guide. This guide explains how to install and configure the Fusion Registry. FUSION REGISTRY COMMUNITY EDITION VERSION 9 Setup Guide This guide explains how to install and configure the Fusion Registry. FUSION REGISTRY COMMUNITY EDITION SETUP GUIDE Fusion Registry: 9.2.x Document

More information

Log Correlation Engine 3.4 Log Normalization Guide July 29, 2010 (Revision 3)

Log Correlation Engine 3.4 Log Normalization Guide July 29, 2010 (Revision 3) Log Correlation Engine 3.4 Log Normalization Guide July 29, 2010 (Revision 3) The newest version of this document is available at the following URL: http://cgi.tenablesecurity.com/lce_3.4_log_analysis.pdf

More information

Q) Q) What is Linux and why is it so popular? Answer - Linux is an operating system that uses UNIX like Operating system...

Q) Q) What is Linux and why is it so popular? Answer - Linux is an operating system that uses UNIX like Operating system... Q) Q) What is Linux and why is it so popular? Answer - Linux is an operating system that uses UNIX like Operating system... Q) Q) What is the difference between home directory and working directory? Answer

More information

[UNIT 1 <Continued>]: <Understanding Apache>

[UNIT 1 <Continued>]: <Understanding Apache> [UNIT 1 ]: Directives DocumentRoot This directive specifies the root directory of the server s content hierarchy, Syntax DocumentRoot dir Where dir is the directory s

More information

CIH

CIH mitigating at host level, 23 25 at network level, 25 26 Morris worm, characteristics of, 18 Nimda worm, characteristics of, 20 22 replacement login, example of, 17 signatures. See signatures SQL Slammer

More information

Realms and Identity Policies

Realms and Identity Policies The following topics describe realms and identity policies: Introduction:, page 1 Creating a Realm, page 5 Creating an Identity Policy, page 11 Creating an Identity Rule, page 15 Managing Realms, page

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 250-530 Title : Administration of Symantec Network Access Control 12.1 Vendors : Symantec

More information

Bitnami Mantis for Huawei Enterprise Cloud

Bitnami Mantis for Huawei Enterprise Cloud Bitnami Mantis for Huawei Enterprise Cloud Description Mantis is a complete bug-tracking system that includes role-based access controls, changelog support, built-in reporting and more. A mobile client

More information

Bitnami Trac for Huawei Enterprise Cloud

Bitnami Trac for Huawei Enterprise Cloud Bitnami Trac for Huawei Enterprise Cloud Description Trac is an enhanced wiki and issue tracking system for software development projects. It provides interfaces to Subversion and Git, an integrated Wiki

More information

3 Installation from sources

3 Installation from sources 2019/02/02 03:16 1/11 3 Installation from sources 3 Installation from sources You can get the very latest version of Zabbix by compiling it from the sources. A step-by-step tutorial for installing Zabbix

More information

HX Data Platform Support

HX Data Platform Support Using TAC Support for Troubleshooting, on page 1 Auto Support and Smart Call Home for HyperFlex, on page 2 Cisco Bundles, on page 7 Using TAC Support for Troubleshooting This section lists common TAC support-assisted

More information

User ID Service. How to integrate Forcepoint User ID Service with other Forcepoint products 1.1. Revision A

User ID Service. How to integrate Forcepoint User ID Service with other Forcepoint products 1.1. Revision A User ID Service How to integrate Forcepoint User ID Service with other Forcepoint products 1.1 Revision A Contents Introduction on page 2 Requirements on page 3 Installation overview on page 4 Obtain installation

More information

LCE Splunk Client 4.6 User Manual. Last Revised: March 27, 2018

LCE Splunk Client 4.6 User Manual. Last Revised: March 27, 2018 LCE Splunk Client 4.6 User Manual Last Revised: March 27, 2018 Table of Contents Getting Started with the LCE Splunk Client 3 Standards and Conventions 4 Install, Configure, and Remove 5 Download an LCE

More information

ffproxy (8) FreeBSD System Manager s Manual ffproxy (8)

ffproxy (8) FreeBSD System Manager s Manual ffproxy (8) NAME ffproxy filtering HTTP/HTTPS proxy server SYNOPSIS ffproxy [ p port] [ c ip hostname] [ C ip hostname] [ l childs] [ u uid user g gid group] [ r dir] [ D datadir] [ x proxyip proxyhost X proxyport]

More information

macos Security Checklist:

macos Security Checklist: WHITE PAPER macos Security Checklist: implementing the Center for Internet Security Benchmark for macos Recommendations for securing macos The Center for Internet Security (CIS) benchmark for macos is

More information

Alert Configuration on the Cisco WAP121 and WAP321 Access Point

Alert Configuration on the Cisco WAP121 and WAP321 Access Point Email Alert Configuration on the Cisco WAP121 and WAP321 Access Point Objective System events are activities in the system that may require attention and necessary actions to be taken in order to run the

More information

Startup, Login, Logout scripts. By James Reynolds

Startup, Login, Logout scripts. By James Reynolds Startup, Login, Logout scripts By James Reynolds Startup, Login, Logout scripts Startup script? Runs at startup time Login script? Runs right after user authenticates Runs before Finder loads Logout script?

More information

If you prefer to use your own SSH client, configure NG Admin with the path to the executable:

If you prefer to use your own SSH client, configure NG Admin with the path to the executable: Each Barracuda NG Firewall system is routinely equipped with an SSH daemon listening on TCP port 22 on all administrative IP addresses (the primary box IP address and all other IP addresses that administrative

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

3 Installation from sources

3 Installation from sources 2018/02/14 10:00 1/11 3 Installation from sources 3 Installation from sources You can get the very latest version of Zabbix by compiling it from the sources. A step-by-step tutorial for installing Zabbix

More information

ForeScout Extended Module for ArcSight

ForeScout Extended Module for ArcSight Version 2.8 Table of Contents About the ArcSight Integration... 4 Use Cases... 4 Send Endpoint Status, Compliance, or Property Changes from CounterACT to ArcSight... 5 SmartConnector Health and Compliance

More information

Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.2

Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.2 Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.2 This document supports the version of each product listed and supports all subsequent versions until the document

More information

WAM!NET Submission Icons. Help Guide. March 2015

WAM!NET Submission Icons. Help Guide. March 2015 WAM!NET Submission Icons Help Guide March 2015 Document Contents 1 Introduction...2 1.1 Submission Option Resource...2 1.2 Submission Icon Type...3 1.2.1 Authenticated Submission Icons...3 1.2.2 Anonymous

More information

Configuring Logging. Information About Logging CHAPTER

Configuring Logging. Information About Logging CHAPTER 74 CHAPTER This chapter describes how to configure and manage logs for the ASA, and includes the following sections: Information About Logging, page 74-1 Licensing Requirements for Logging, page 74-5 Prerequisites

More information

vcloud Director User's Guide

vcloud Director User's Guide vcloud Director 8.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of

More information

User Guide Online Backup

User Guide Online Backup User Guide Online Backup Table of contents Table of contents... 1 Introduction... 2 Getting Started with the Online Backup Software... 2 Installing the Online Backup Software... 2 Configuring a Device...

More information

Bitnami Apache Solr for Huawei Enterprise Cloud

Bitnami Apache Solr for Huawei Enterprise Cloud Bitnami Apache Solr for Huawei Enterprise Cloud Description Apache Solr is an open source enterprise search platform from the Apache Lucene project. It includes powerful full-text search, highlighting,

More information

MSE System and Appliance Hardening Guidelines

MSE System and Appliance Hardening Guidelines MSE System and Appliance Hardening Guidelines This appendix describes the hardening of MSE, which requires some services and processes to be exposed to function properly. This is referred to as MSE Appliance

More information

Index. Numerics. Index 1

Index. Numerics. Index 1 Index Numerics 3DES 7-3, 8-3 802.1x See port-based access control. A aaa authentication 5-8 aaa authenticaton web browser 6-11 aaa port-access See Web or MAC Authentication. access levels, authorized IP

More information

How to Restrict a Login Shell Using Linux Namespaces

How to Restrict a Login Shell Using Linux Namespaces How to Restrict a Login Shell Using Linux Namespaces Firejail is a SUID sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using

More information

Microsoft OWA 2013 IIS Integration

Microsoft OWA 2013 IIS Integration Microsoft OWA 2013 IIS Integration Contents 1 Introduction 2 Compatibility 3 Prerequisites 4 File Downloads 5 Architecture 6 Installation 6.1 Software Installation 6.2 Configuration of the IIS Filter 6.2.1

More information

Filesharing. Jason Healy, Director of Networks and Systems

Filesharing. Jason Healy, Director of Networks and Systems Filesharing Jason Healy, Director of Networks and Systems Last Updated Mar 18, 2008 2 Contents 1 Name of Project Here 5 1.1 Introduction.............................. 5 1.2 Initial Setup..............................

More information

Platform Settings for Classic Devices

Platform Settings for Classic Devices The following topics explain Firepower platform settings and how to configure them on Classic devices: Introduction to Firepower Platform Settings, page 1 Configuring Firepower Platform Settings, page

More information

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web Applications?

More information

ManageEngine EventLog Analyzer Quick Start Guide

ManageEngine EventLog Analyzer Quick Start Guide ManageEngine EventLog Analyzer Quick Start Guide Contents Installing and starting EventLog Analyzer Connecting to the EventLog Analyzer server Adding devices for monitoring Adding Windows devices Adding

More information

Paranoid Penguin rsync, Part I

Paranoid Penguin rsync, Part I Paranoid Penguin rsync, Part I rsync makes efficient use of the network by only transferring the parts of files that are different from one host to the next. Here's how to use it securely. by Mick Bauer

More information

QuickStart Guide for Managing Computers. Version

QuickStart Guide for Managing Computers. Version QuickStart Guide for Managing Computers Version 10.6.0 copyright 2002-2018 Jamf. All rights reserved. Jamf has made all efforts to ensure that this guide is accurate. Jamf 100 Washington Ave S Suite 1100

More information

Intrusion Detection. Vincent Brillault. October CERN (European Organization for Nuclear Research)

Intrusion Detection. Vincent Brillault. October CERN (European Organization for Nuclear Research) Vincent Brillault CERN (European Organization for Nuclear Research) October 2013 Content Log 1 2 Log 3 2/36 Contents Log 1 2 Log 3 3/36 Network-based IDS Log Existing solutions: Bro, snort... Need correct

More information

Migrating the Cisco StadiumVision Director Server Environment to Platform 2 from the Cisco ADE 2140 Series Appliance

Migrating the Cisco StadiumVision Director Server Environment to Platform 2 from the Cisco ADE 2140 Series Appliance Migrating the Cisco StadiumVision Director Server Environment to Platform 2 from the Cisco ADE 2140 Series Appliance First Published: May 29, 2012 Revised: August 2, 2012 This module describes how to migrate

More information

Centerity Monitor. Technical Guide: Syslog Configuration VERSION 4

Centerity Monitor. Technical Guide: Syslog Configuration VERSION 4 Centerity Monitor Technical Guide: Syslog Configuration VERSION 4 Forwarding Syslog Messages to Centerity Server 2 Forwarding Syslog Messages to Centerity Server Syslog messages can be monitored by Centerity

More information

macos Security Checklist:

macos Security Checklist: WHITE PAPER macos Security Checklist: implementing the Center for Internet Security Benchmark for macos Recommendations for securing macos The Center for Internet Security (CIS) benchmark for macos is

More information

User Profile Central Management Center User guide User Profile Central - User guide for remote backup and restore of user profiles.

User Profile Central Management Center User guide User Profile Central - User guide for remote backup and restore of user profiles. User Profile Central - User guide for remote backup and restore of user profiles. What is User Profile Central or UPC as we call it? UPC is an easy way to manage User Profiles over network. Simply put

More information

vcloud Director User's Guide

vcloud Director User's Guide vcloud Director 8.20 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of

More information

vcloud Director User's Guide 04 OCT 2018 vcloud Director 9.5

vcloud Director User's Guide 04 OCT 2018 vcloud Director 9.5 vcloud Director User's Guide 04 OCT 2018 vcloud Director 9.5 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have comments about this

More information

vcloud Director User's Guide

vcloud Director User's Guide vcloud Director 8.20 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of

More information

The Events notification plugin PRINTED MANUAL

The Events notification plugin PRINTED MANUAL The Events notification plugin PRINTED MANUAL Events notification plugin All rights reserved. No parts of this work may be reproduced in any form or by any means - graphic, electronic, or mechanical, including

More information