Submitting the form

All results for 'Abdullah Al Noman'

Showing 8 of 8 results

Empowering threat visibility with Wazuh and Maltiverse

Blog / Engineering / Empowering threat visibility with Wazuh and Maltiverse

...alert: # echo "timestamp=Oct 18 15:25:12 identifier=abdullahgtrlab action=dns_query details=Querying DNS for hostname: dobreusluge.zauvijek.itsforever.net" >> /var/log/maltiverse-test.log Result Navigate to the Security events on your Wazuh dashboard to see the alert generated...

Monitoring USB drives in Windows using Wazuh

Blog / Engineering / Monitoring USB drives in Windows using Wazuh

...real-time. It also shows how to configure the Wazuh CDB list to filter authorized and unauthorized USB drives. By monitoring USB drives, you can protect organizational data from theft, and...

Monitoring VMware ESXi with Wazuh

Blog / Engineering / Monitoring VMware ESXi with Wazuh

...gcc autoconf libtool libssl-dev pkg-config jq # curl -LO https://github.com/VirusTotal/yara/archive/v4.3.1.tar.gz # tar -xvzf v4.3.1.tar.gz -C /usr/local/bin/ && rm -f v4.3.1.tar.gz # cd /usr/local/bin/yara-4.3.1/ # ./bootstrap.sh && ./configure && make &&...

Enhancing IT security with anomaly detection in Wazuh

Blog / Engineering / Enhancing IT security with anomaly detection in Wazuh

...types of detector jobs – Real-time detection and Historical analysis detection. Real-time detection allows you to find anomalies in Wazuh data in near real-time. Whereas historical analysis detection allows you...

Monitoring USB drives in macOS using Wazuh

Blog / Engineering / Monitoring USB drives in macOS using Wazuh

...access and transfer data. However, it’s essential to be cautious about security. USB drives can carry malware, posing a risk to your macOS systems. Organizations should proactively implement real-time tracking...

Filtering security data with the Wazuh Query Language

Blog / Engineering / Filtering security data with the Wazuh Query Language

...<interval>5m</interval> <min_full_scan_interval>6h</min_full_scan_interval> <run_on_start>yes</run_on_start> <!-- Ubuntu OS vulnerabilities --> <provider name="canonical"> <enabled>yes</enabled> <os>trusty</os> <os>xenial</os> <os>bionic</os> <os>focal</os> <os>jammy</os> <update_interval>1h</update_interval> </provider> <vulnerability-detector> 2. Restart the Wazuh manager for the changes to take effect:...

No results for 'Abdullah Al Noman'

Please make sure that all words are spelled correctly.