OSSEC

From Wikipedia, the free encyclopedia
OSSEC
Developer(s)Daniel B. Cid et al.
Stable release
3.7.0[1] / 17 January 2022; 2 years ago (17 January 2022)
Repository
Written inC
Operating systemCross-platform
TypeSecurity / HIDS
LicenseGNU GPL v2
Websitewww.ossec.net

OSSEC (Open Source HIDS SECurity) is a free, open-source host-based intrusion detection system (HIDS). It performs log analysis, integrity checking, Windows registry monitoring, rootkit detection, time-based alerting, and active response. It provides intrusion detection for most operating systems, including Linux, OpenBSD, FreeBSD, OS X, Solaris and Windows. OSSEC has a centralized, cross-platform architecture allowing multiple systems to be easily monitored and managed.[2] OSSEC has a log analysis engine that is able to correlate and analyze logs from multiple devices and formats.[3]

History[edit]

In June 2008, the OSSEC project and all the copyrights owned by Daniel B. Cid, the project leader, were acquired by Third Brigade, Inc. They promised to continue to contribute to the open source community and to extend commercial support and training to the OSSEC open source community.

In May 2009, Trend Micro acquired Third Brigade and the OSSEC project, with promises to keep it open source and free.

In 2018, Trend released the domain name and source code to the OSSEC Foundation.

The OSSEC project is currently maintained by Atomicorp who stewards the free and open source version and also offers a commercial version.

Software components[edit]

OSSEC consists of a main application, an agent, and a web interface.[4]

  • Manager (or server), which is required for distributed network or stand-alone installations.
  • Agent, a small program installed on the systems to be monitored.
  • Agentless mode, can be used to monitor firewalls, routers, and even Unix systems.

OSSEC Features[edit]

  • Log based Intrusion Detection (LID) : Actively monitors and analyzes data from multiple log data points in real-time.
  • Rootkit and Malware Detection : Process and file level analysis to detect malicious applications and rootkits.
  • Active Response : Respond to attacks and changes on the system in real time through multiple mechanisms including firewall policies, integration with 3rd parties such as CDN’s and support portals, as well as self-healing actions.
  • Compliance Auditing : Application and system level auditing for compliance with many common standards such as PCI-DSS, and CIS benchmarks.
  • File Integrity Monitoring (FIM) : For both files and windows registry settings in real time not only detects changes to the system, it also maintains a forensic copy of the data as it changes over time.
  • System Inventory : Collects system information, such as installed software, hardware, utilization, network services, listeners and other information.[2]

OSSEC Conferences[edit]

Since 2017, Atomicorp has been running the annual OSSEC Conference, where all active developers and members of the community get together to discuss OSSEC and its future.[5]

The 2019 OSSEC Con was held March 20-21st outside Washington DC. Slides and other materials from the conference are available here.

See also[edit]

References[edit]

  1. ^ "Release 3.7.0". 17 January 2022. Retrieved 25 October 2022.
  2. ^ a b "About". OSSEC Project Team. 2017. Retrieved 2018-05-10.
  3. ^ "Log Samples". OSSEC Project Team. 2017. Retrieved 2018-05-10.
  4. ^ "OSSEC Architecture". OSSEC Project Team. 2017. Retrieved 2018-05-10.
  5. ^ "About OSSEC - OSSEC Con2019". Atomicorp.com. Atomicorp. Retrieved 4 April 2019.

External links[edit]