Monthly Shaarli

All links of one month in a single page.

July, 2019

User:MichaelH/Orphaned Plugins needing Adoption/Emergency « WordPress Codex

If the other solutions listed above won't work, then try the Emergency Password Reset Script. It is not a Plugin. It is a PHP script.

Appbox

We provide the most feature packed seedbox available. Our services are much more than a seedbox, our appbox platform is the first to offer you a truly custom cloud storage solution where you can enjoy the benefits of many easy to use single click app installs or the freedom of full root access using our operating system app images available in our app store.

Proofpoint On Demand Email Security Add-on | Splunkbase

Proofpoint on Demand customers can use this add-on to collect email security logs that can be stored and indexed in Splunk to search, report and investigate email delivery. This technology add-on maps the message and mail logs to Splunk Common Information Model (CIM) for email.

Changes in Traffic Analysis in 7.3.1 | www.robertrojek.pl

Many users have had issues with incorrectly auto detected log sources.  In some extreme cases, incorrectly detected devices can have a major performance impact, which would lead to degradation on ecs-ec. The solution for this problem was to move this configuration into the database.

IBM QRadar Event and Flow Burst Handling (Buffer)

How does QRadar handle events or flows that temporarily exceed my license limit?

Knowledge - QRadar 101

The QRadar Support team writes articles for users to assist with technical resolutions or common problems. This page includes a searchable list of all published articles. Users can filter the table by keyword to quickly locate support write-ups.

IBM QRadar: Software update checklist for administrators

What steps can administrators review before they attempt to update their QRadar deployment?

Wiki – 4sysops

The online community for SysAdmins and DevOps

Hacker Factor: Publications

Hacker Factor Solutions provides whitepapers and journal articles. Most documents are created and provided privately to customers. The following list represents a sample of documents created by Hacker Factor Solutions and released publicly. The copyrights for these documents have been transfered to their respective owners.

Restore QRadar configurations and data

Restoring a backup archive is useful if you want to restore previously archived configuration files, offense data, and asset data on your IBM® Security QRadar® system.

Learning by practicing: QRadar High Availability (HA) considerations and tips

In this post my intention is just to give some quick points on QRadar High Availability (HA)

1.    HA Overview
    -    Uses Primary and Secondary HA hosts
    -    Uses Virtual IPs
    -    Network connectivity is tested via hearbeat (pings) to all managed hosts
    -    HA Can be configured for either  console or managed host
    -    Both devices must have the same versions of the software
    -    Both devices must support the same DSM, scanner and protocols RPMs
    -    Uses data synchronization or shared external storage 
    -    Consistency is maintained locally by using Distributed Replicated Block Device (DRDB)
    -    If using external storage data consistency is maintained through iSCSI or Fibre Channel
    -    Data is synchronized in real time
    -    Note: Asset profiler can impact DRDB speed
    -    "/store" partition on secondary is automatically replicated to the secondary host
    -    Ensure min 1 Gbps between primary and secondary HA hosts
    -    Initial synchronization can take greater than 24 hours
        This may be an understatement. I've seen initial synchronization take upwards of 72 hours.
    -    Secondary host goes into "standby" after synchronization
    -    Primary HA hosts status becomes "offline" when restored from a failover
    -    Primary needs to be placed "online" before it becomes active
    -    Disk replication is enabled while primary is "offline"
    -    Post disk failover synchronization is faster
    -    Basically uses deltas
    -     When the primary host is restored, only the data collected by the secondary during the period the primary was unavailable is synchronized
    -    Replacing or reformating the disk on the primary can result in longer synchronization time in the event of a failback

    IP Considerations
        -    Uses Virtual IPs
        -    Needs 3 IP address - VIP, Primary and Secondary
        -    The IP address initially configured on the primary host is automatically made the cluster VIP
        -    A new IP will need to be assigned to the primary once HA configuration is started
        -    Primary host can act as a standby for secondary 
        -    VIP is used by a host that has a status of active
        -    All IPs must be in the same subnet
        -    Latency must be less than 2ms for traffic crosing the WAN

    HA Wizard
        -    Used to configure Primary, Secondary and cluster VIP
        -    Verifies the secondary has a valid HA activation key
        -    Verifies the secondary is not part of an existing HA cluster
        -    Verifies software version is the same on both devices
        -    Verifies external storage (if configured) on primary and then secondary
        -    Verifies both support the same DSM, scanner and protocol RPMS

    Failover scenarios
        -    Power supply failure
        -    network failure (detected by connectivity tests)
        -    OS malfunction that delays or stops hearbeat tests
        -    RAID failure
        -    Manual failover
        -     Management interface failure on primary hosts

        -    Primary does not take back its role as primary in the case of a failover. 
        -    Secondary stays as primary while primary acts as standy
        -    Primary must be switched to "active" to take over its role

        -    No failover for software errors or disk capacity issues
        -    If both primary and secondary are unable to ping a managed hosts no failover occurs
        -    If primary cannot but secondary can ping a managed host, failover occurs

    HA Failover event sequence
        -    File systems are mounted
        -    Management interface alias is created eth0 is eth0:0
        -    VIP is assigned to the alias
        -    QRadar services are started
        -    Secondary connects to console and downloads configuration files

    Tips for manual synchronization
        -    Ensure primary and secondary hosts are sync'd
        -    Secondary must be in standby
        -    Secondary to offline and power off the primary
        -    DO NOT MANUALLY FORCE FAILOVER DURING PATCHES OR SOFTWARE UPGRADES

2.    HA Planning
    -    File systems on both devices much match - ext-3, etc
    -    Secondary's "/store" partion must be equal to or greater than the primary
    -    Both devices should have the same number of interfaces
    -    Both must use the same management interface
    -    Only 1 VIP
    -    Port 7789 is needed for Distributed Replicated Block Device (DRDB)
    -    DRBD traffic is bidirectional
    -    Disk replication ensures software updates are applied to the secondary
    -    Ensure the host has a valid activation key

3.    HA Management
    -    Uses System and License management window to:
        -    monitor HA
        -    Force failover
        -    Disconnect cluster
        -    Modify cluster settings
        -    Modify heartbeat interval
        -    Place the device in "offline" mode before maintenance
IBM QRadar: High Availability (HA) Peer data replication

How does QRadar HA peers replicate data between Cluster nodes?

node-castv2/README.md at master · thibauts/node-castv2
thumbnail

An implementation of the Chromecast CASTV2 protocol - thibauts/node-castv2

What Really Happens On Your Network? Part Seven – Pi-hole®: A black hole for Internet advertisements

We’re back with the latest iteration of users discovering things on their network via Pi-hole. This post is a compilation of things users have discovered over the past year. Some were bad, some were interesting, and some were enlightening. This isn’t the first time we’ve written a post like this, but we will try to go into more detail about what people have discovered and group together similar discoveries. Below you’ll find previous renditions of this type of post.

SIEM API - Proofpoint, Inc.

Security Information and Event Management (SIEM) solutions are used by many organizations to identify and correlate various security events occurring in their point products. Examples of SIEM products include HP's ArcSight, IBM's QRadar, and Splunk. 

Creating a log source extensions document to get data into QRadar

You create log source extensions (LSX) when log sources don't have a supported DSM, or to repair an event that has missing or incorrect information, or to parse an event when the associated DSM fails to produce a result.

Secure Engineering & Your QRadar App - QRadar App Development
thumbnail

Application security is vitally important for every software project, especially so for security projects. This is why the validation process for QRadar app submissions go through a secure engineering review. As a member of the secure development team, this blog post will hopefully give you (the app developer) some insight regarding what to expect during our app validation process.

Annenberg Learner - Teacher Professional Development
thumbnail

Teacher resources and professional development across the curriculum

SIEM Analytics - Обзор SIEM систем

The project SIEM Analytics is designed to assist professionals in choosing SIEM systems, to talk about the strengths and weaknesses of the most common SIEM systems, as well as to give a preliminary comparative analysis of SIEM systems.

Identifying Incidents Using Firewall and Cisco IOS Router Syslog Events - Cisco
thumbnail

Syslog messages from transit network devices can provide insight into and context for security events that may not be available from other sources. This insight aids in determining the validity and extent of an incident. Within the context of a security incident, administrators can use syslog messages to understand communication relationships, timing, and, in some cases, the attacker's motives and/or tools. These events should be considered complementary and should be used in conjunction with other forms of network monitoring that may already be in place.

IBM How to Find QRadar Known Issues and Defects?

How do I locate known issues or open defects logged against QRadar?

IBM QRadar: Impact of Deploy Full Configuration on events, flows, and offenses

What is the impact of initiating a Deploy Full Configuration on QRadar systems?

IBM QRadar: Determine physical specifications of QRadar appliances

How can you determine the physical specifications of an appliance?

www.robertrojek.pl

I provide support for european customers of QRadar and all of the family products (QVM, QRM, QRIF, QNI). Nowadays, I am more IT consultant than Civil engineer (MSc Eng), but I still have great passion for all reinforced concrete construction around the world.

Cloud Shell - Google Cloud Platform

Votre environnement Cloud Shell est un conteneur Docker. Le conteneur est démarré par défaut à partir d'une image Docker gérée par Google, mais vous pouvez aussi spécifier une image Docker personnalisée pour votre environnement Cloud Shell. La personnalisation s'effectue en deux étapes :

Localisez une image Docker pertinente. Notre outil Créer une image personnalisée peut créer une image personnalisée standard que vous pouvez utiliser comme point de départ pour votre image.
Modifiez votre environnement afin de référencer l'image souhaitée.

IBM QRadar: Versions of the DSA utility required for my QRadar Appliance

The version  of the DSA utility differs based Operating systems and appliance Model types. QRadar 7.2.x uses a different build than QRadar 7.3.x.  M3 and M4 appliances use a different build of the DSA than M5+ appliances. This technote lists the builds required for your base Operating and Appliance type.

IBM QRadar: Verifying HA crossover connections

Is there a way to test the high-availability (HA) crossover connection?

Global DNS Hijacking Campaign: DNS Record Manipulation at Scale « Global DNS Hijacking Campaign: DNS Record Manipulation at Scale | FireEye Inc
thumbnail

FireEye’s Mandiant Incident Response and Intelligence teams have identified a wave of DNS hijacking that has affected dozens of domains belonging to government, telecommunications and internet infrastructure entities across the Middle East and North Africa, Europe and North America. While we do not currently link this activity to any tracked group, initial research suggests the actor or actors responsible have a nexus to Iran.

A Basic Model to Measure SIEM Maturity
thumbnail

There’s no need to reinvent the wheel to create this model of measurement, but analysts must be able to catalog and group the characteristics they aim to measure to determine what level of SIEM implementation is appropriate for the organization.

Guilherme Ornellas | IT, Compliance, Network, Security
thumbnail

Some tips about problems most of us should see in our network and security jobs, including troubleshooting, configurations, correlation rules, compliance stuff etc.

QRadar Upgrade Guide

Introduction & Processes to upgrading QRadar software.

IBM QRadar: Troubleshooting Pipeline NATIVE_To_MPC messages on Console only

Events are being dropped on Console with Pipeline NATIVE_To_MPC messages.

IBM QRadar: High Availability appliances and Rsync

What does Rsync do in a High Availability appliance?

Logged actions

The IBM® Security QRadar® audit logs are in the /var/log/audit directory.
The following list describes the categories of actions that are in the audit log file.

[FAQ] Chromecast Frequently Asked Questions - Post #2

^ Go back to Table of Contents (https://forum.xda-developers.com/showthread.php?t=2563143#post48327604) (Home, or scroll to top of page)> Ju...

IBM Security Learning Services

This site provides free technical training for IBM Security products. You can explore the course catalog and build your own curriculum by enrolling in courses.

IBM QRadar Technote Index

The content below includes a list of all technical notes published under QRadar by category and sorted by popularity. Users can expand or collapse each section below using the + / - buttons. As new documentation is released, this content will be updated and new articles added. Click Expand All before starting a CTRL-F search.

QRadar Threat Intelligence app

Use the IBM® QRadar® Threat Intelligence app to configure and manage threat intelligence feeds in QRadar.

When you install the app, a Threat Intelligence icon is added to the QRadar Admin tab. Click this icon to open the Threat Intelligence window.

Parsing issues and examples

When you create a log source extension, you might encounter some parsing issues. Use these XML examples to resolving specific parsing issues.

Creating a Custom DSM - QRadar App Development
thumbnail

The DSM Editor is a new capability introduced in QRadar 7.2.8 that allows you to create a custom parser for getting your events into QRadar in a usable and user friendly way. This page will give an overview of how to use the editor and then create an extension to share your creation.

IBM QRadar: How to Modify Event Formats using Syslog, Forwarding, and Routing Rules

How do I modify an existing event format and using a routing rule to forward the data to another log server using Syslog?

J'étudie la com' — Veille, infos, conseils, QCM et ressources pour tout étudiant en communication jetudielacom.com est destinée aux étudiants en communication d'où son titre "J'étudie la com". Que vous prépariez un BTS, une Licence, un Bachelor, un Master ou un Diplôme d'école vous trouverez ici de quoi alimenter votre veille et consolider vos savoirs et connaissances. Publicité, campagnes print, vidéo, digitales, design graphique, tendances, planning stratégique... vive la com ! avec #jetudielacom.

J'étudie la com' — Veille, infos, conseils, QCM et ressources pour tout étudiant en communication jetudielacom.com est destinée aux étudiants en communication d'où son titre "J'étudie la com". Que vous prépariez un BTS, une Licence, un Bachelor, un Master ou un Diplôme d'école vous trouverez ici de quoi alimenter votre veille et consolider vos savoirs et connaissances. Publicité, campagnes print, vidéo, digitales, design graphique, tendances, planning stratégique... vive la com ! avec #jetudielacom.

IBM Master Firmware Version List for QRadar Appliances (Updated)

Administrators looking for the latest firmware downloads can review this page to locate firmware updates for QRadar appliances. The installation instructions include a direct download link to the firmware from IBM Fix Central.

IBM QRadar: What is the difference between "Deploy Changes" and "Deploy Full Configuration"?

After Administrative actions a "Deploy Changes" may be required. This article provides information on when to either perform a "Deploy" or "Deploy Full Configuration" and their impact on your QRadar services.

Samy Kamkar: PoisonTap - exploiting locked computers over USB

Siphons cookies, exposes internal router & installs web backdoor on locked computers

15 Ways to Bypass the PowerShell Execution Policy
thumbnail

The PowerShell execution policy is the setting that determines which type of PowerShell scripts (if any) can be run on the system. By default it is set to “Restricted“, which basically means none. However, it’s important to understand that the setting was never meant to be a security control.

IBM QRadar: HA synchronization progress resets to 0%

QRadar: HA synchronization progress resets to 0%

IBM QRadar: HA failovers

What are the sequence of events during an High-Availability (HA) failover and how are these experienced?

Event categories

Event categories are used to group incoming events for processing by IBM® Security QRadar®. The event categories are searchable and help you monitor your network.

Modifying event mapping

You can manually map a normalized or raw event to a high-level and low-level category (or QID).

Talos Blog || Cisco Talos Intelligence Group - Comprehensive Threat Intelligence: DNSpionage Campaign Targets Middle East
thumbnail

Cisco Talos recently discovered a new campaign targeting Lebanon and the United Arab Emirates (UAE) affecting .gov domains, as well as a private Lebanese airline company. Based on our research, it's clear that this adversary spent time understanding the victims' network infrastructure in order to remain under the radar and act as inconspicuous as possible during their attacks.

Threat use cases by log source type

Click a check mark in the following matrix to go to the log source that you're most interested in. For each log source, the relevant ATT&CK framework categories are listed. The Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) framework was developed by Mitre Corp.

A Blue Team guide to Azure & Office 365 monitoring - Blue-Team - 0x00sec - The Home of the Hacker
thumbnail

Because Azure and Office 365 are widely used, I decided to start with this. I hope you will find it useful because unfortunately, there is a lack of good resources other than Microsoft when it comes to monitoring Azure with a SIEM and I had to spend many hours to study the logs and figure out what was relevant.

Example: Asset exclusion rules that are tuned to exclude IP addresses from the blacklist

Asset exclusion rules that are tuned to exclude IP addresses from the blacklist.

IBM QRadar: List of Open Mic events and presentations (Updated) - France

List of Open Mic events and presentations.

Creating a custom column layout

Create a custom column layout by adding or removing columns in an existing layout.

Audio Devices  |  Cast  |  Google Developers
thumbnail