Blog search results for 'Francis Timilehin Jeremiah'

Showing 6 of 6 results

Introducing Wazuh 4.7.0

Blog / Releases / Introducing Wazuh 4.7.0

We are thrilled to announce the release of Wazuh 4.7.0. This release introduces a native Maltiverse integration and improvements to the Syscollector and Vulnerability Detector modules, among other updates. Below,...

Using Wazuh to detect BPFDoor malware

Blog / Engineering / Using Wazuh to detect BPFDoor malware

BPFDoor is backdoor malware associated with the Chinese APT – Red Menshen. It is a highly evasive malware that targets Linux and Solaris-based systems. It is said to have been...

Monitoring commonly abused Windows utilities

Blog / Engineering / Monitoring commonly abused Windows utilities

It is commonly known that malware abuses native Windows utilities to achieve the attacker’s nefarious goals. For example, a native utility like Vssadmin can be abused by ransomware to inhibit...

Monitoring Docker container logs with Wazuh

Blog / Engineering / Monitoring Docker container logs with Wazuh

Introduction By default, Docker container logs only show stdout and stderr standard streams, which are cleared when the container is destroyed. However, when non-interactive processes, like a database or web...