Results 1 to 8 of 8
  1. #1
    Registered User
    Join Date
    Oct 2015
    Location
    US
    Posts
    176

    OSSEC, a security tool

    OSSEC [ Open Source Security ]


    OSSEC is a full platform to monitor and control your systems.
    It mixes together all the aspects of HIDS (host-based intrusion detection), log monitoring and SIM/SIEM together in a simple, powerful and open source solution.
    OSSEC has a sophisticated analysis engine that performs the following functions:
    • RootKit Detection
    • System Integrity Checking
    • Log File Monitoring
    • Alert Generation
    • Active Response



    A rootkit is unauthorized software installed into an operating system by an adversary with the dual goals of ensuring continued privileged access to the system and hiding its own existence from other processes and users on the system.

    OSSEC reads and parses log messages in real time, looking for suspicious events. Typical log files monitored include:
    /var/log/messages
    /var/log/secure
    /var/log/vsftpd.log
    /var/log/maillog
    /var/log/httpd/access_log
    /var/log/httpd/error_log
    ServerPoint.com, hosting thousands of customers since 1998
    Dedicated Server Hosting - Cloud VPS Hosting - Web Hosting
    Las Vegas / Silicon Valley / Dallas / Ashburn / Amsterdam / Singapore

  2. #2
    Senior Member
    Join Date
    Sep 2015
    Posts
    343
    OSSEC HIDS performs log analysis, integrity checking, rootkit detection, time-based alerting and active response. In addition to its IDS functionality, it is commonly used as a SEM/SIM solution. Because of its powerful log analysis engine, ISPs, universities and data centers are running OSSEC HIDS to monitor and analyze their firewalls, IDSs, web servers and authentication logs. For downloads and more information
    Along with your rating, you can use the comment form to post a review, tutorial, tips and tricks, or anything else others will find useful. If you develop this software (or work for the company), please don't rate it.

  3. #3
    Senior Member
    Join Date
    Jul 2016
    Posts
    113
    OSSEC HIDS performs log analysis, integrity checking, rootkit detection, time-based alerting and active response. In addition to its IDS functionality, it is commonly used as a SEM/SIM solution. Because of its powerful log analysis engine, ISPs, universities and data centers are running OSSEC HIDS to monitor and analyze their firewalls, IDSs, web servers and authentication logs. For downloads and more information, visit the OSSEC HIDS homepage.

  4. #4
    Registered User
    Join Date
    Jul 2016
    Posts
    27
    OSSEC is a free, open-source host-based intrusion detection system (HIDS). It performs log analysis, integrity checking, Windows registry monitoring, rootkit detection, time-based alerting, and active response. It provides intrusion detection for most operating systems, including Linux, OpenBSD, FreeBSD, OS X, Solaris and Windows. OSSEC has a centralized, cross-platform architecture allowing multiple systems to be easily monitored and managed.

    OSSEC was written by Daniel B. Cid and made public in 2004.

  5. #5
    Senior Member
    Join Date
    Jan 2016
    Location
    India
    Posts
    273
    Hi everyone.. I have followed this video step by step and installed apache server.... but until the step of "localhost/ossec-wui", it says "404 page not found", I have try to setup the ossec-wui anywhere else possible, but it just doesn't work. Does anyone know how to solve this?

  6. #6
    Junior Member
    Join Date
    Jul 2016
    Posts
    10
    OSSEC HIDS performs log analysis, integrity checking, rootkit detection, time-based alerting and active response. In addition to its IDS functionality.

  7. #7
    Registered User
    Join Date
    Mar 2016
    Posts
    118
    host based intrusion detection system or HIDS, easy to setup and configure. OSSEC has far reaching benefits for both security and operations staff.




    Vulnerability Scanner

  8. #8
    Registered User
    Join Date
    Jun 2016
    Posts
    62
    OSSEC HIDS works log research, reliability verifying, rootkit recognition, time-based notifying and effective reaction. In addition to its IDS performance, it is widely used as a SEM/SIM solution.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •  

  Find Web Hosting      
  Shared Web Hosting UNIX & Linux Web Hosting Windows Web Hosting Adult Web Hosting
  ASP ASP.NET Web Hosting Reseller Web Hosting VPS Web Hosting Managed Web Hosting
  Cloud Web Hosting Dedicated Server E-commerce Web Hosting Cheap Web Hosting


Premium Partners:


Visit forums.thewebhostbiz.com: to discuss the web hosting business, buy and sell websites and domain names, and discuss current web hosting tools and software.