Research Paper

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 5

A Review of Wazuh Tool Capabilities for Detecting Attacks

Based on Log Analysis

Sharan K SelvaKumar SA Dr. Hemamalini V


Department of Networking and Department of Networking and Associate Professor
Communications Communications Department of Networking and
SRM Institute of Science and SRM Institute of Science and Communications
Technology Technology SRM Institute of Science and
Chennai, India Chennai, India Technology
Sq9444@srmist.edu.in Sk5652@srmist.edu.in Chennai, India
hemamalv@srmist.edu.in

Abstract— A persistent threat to the security sector is the ever- SOCs are a crucial component of a company's security incident
rising frequency of sophisticated cyberattacks and their response team since they gather, normalize, store, and correlate events
subsequent effects on networks. Current methods of network in order to spot malicious activity. Logs from network devices
security, such as those utilizing machine learning algorithms, including firewalls, application servers, proxy servers, intrusion
frequently focus on identifying potential dangers within specific detection systems (IDS), Domain Name Server (DNS) infrastructures,
network events. However, this approach has been shown to be etc. are included in the security events. SOC analysts have depended
insufficient for identifying complex, multimodal assaults.SOC on the usage of Security Information and Event Management (SIEM)
analysts, whose duties include identifying advanced threats. When solutions to assist cross-correlate logs and raise alerts based on
developing the tools, they did not Parallel to this, a large number previously specified rules because of the large volume of logs provided
of false-positive warnings from the current technologies are from various sensors and the increased risk of false positives.
encountered receive expert feedback from SOC analysts, and they Nevertheless, the SIEM system is not the best at handling complex,
used attributes that are closely related to the structure of certain multi-staged assaults, nor is it effective at handling changes to the
malware, which detection models are designed to detect, which company network.
limits their potential to discover new assaults or variations of ones
that already exist. This approach aims not only to address the The goal of this research is to lay the groundwork for the application
imminent threats faced by cloud-based systems but also to of machine-learning techniques in the SOC for the detection of
anticipate and nullify potential risks before they materialize. By advanced malicious attempts. In order to provide generic
leveraging advanced algorithms and predictive analytics, this characteristics that can be applied in any SOC setting and are capable
proactive stance empowers Threat analyst professionals to stay of identifying new threats, we investigate behaviour-based analytics of
ahead of evolving threats. This paper presents a comprehensive network data.
study encompassing the motivation, objectives, innovative
strategies, scope, and architecture for a proactive cloud security
framework. The proposed system amalgamates cutting-edge II. LITERATURE SURVEY
technologies to fortify cloud infrastructures against emerging This literature survey provides a concise overview of research in
threats, elevating the resilience and integrity of these critical Threat detection and mitigation, focusing on network security and
systems. technologies. It examines foundational works on Threat detection and
explores evolving attack techniques and mitigation strategies, and
discusses the role of XDR,SIEM in experimentation.
Keywords— SOC, Security, Threat, Proactive Mitigation
Strategies This paper addresses about The data utilization can be further was
proposed by AXIN WU ET AL improved extending the single-user
scenario to the multi-user scenario. However, there are some issues
I. INTRODUCTION needed to be considered when a data owner shares data with multiple
Nowadays, targeted and sophisticated cyberattacks are the security data users. First, the public cloud server cannot be completely trusted
dangers to organizations that are expanding the quickest. Operation as it may be dishonest returning incorrect or incomplete results.
Shady RAT indicated that the aim of these malicious assaults is no Second, authorized users may trade their private keys for financial
longer only governments and financial organizations, with data benefit.[1]
gathered from a single command and control (C&C) indicating that
one attack affected 71 firms spanning 31 industries. Most of these Existing proxy re-encryption (PRE) by LILI WANG ET AL ,schemes
focused cyberattacks are the product of well-organized, highly skilled, to secure cloud data sharing raise challenges such as supporting the
well-funded, and frequently state-sponsored organizations that can get heterogeneous system efficiently and achieving the unbounded
over conventional security measures in order to accomplish their goals. feature. To address this problem, we proposed a fast and secure
unbounded cross-domain proxy re-encryption scheme, named
FABRIC, which enables the delegator to authorize the semi-trusted

XXX-X-XXXX-XXXX-X/XX/$XX.00 ©20XX IEEE


cloud server to convert one ciphertext of an identity-based encryption Strukov and Vladislav Gudilin delve into the intricacies of web
(IBE) scheme to another ciphertext of an attribute-based encryption application security. The paper, titled "Some Techniques of Detecting
(ABE) scheme.[2] Applications Vulnerabilities Web," introduces a proposed technique
designed to identify and rectify vulnerabilities in web applications,
This paper was proposed by AMIN ET AL that using this technology, emphasizing its significance in addressing information security
software providers can sell their products through cloud computing challenges specific to web applications. However, the literature survey
environments in the pay-as-you-use fashion. However, performing reveals that while the paper briefly outlines the methodology for
secure and accurate calculations in cloud computing environments has vulnerability detection, it lacks the necessary depth and specificity
become extremely challenging. As the data to be processed by cloud needed to comprehensively address the complexities of web
software might be highly sensitive, its confidentiality needs to be taken application security challenges.[8]
care of before transferring the data to the cloud server. Also, in
addition to the data confidentiality, the security of algorithms Negotia and Carabas present a paper titled "Enhanced Security Using
employed in the software is of vital importance, and thus software Elastic Search and Machine Learning" in the Advances in Intelligent
owners may be worried about revealing their algorithms through the Systems and Computing journal in July 2020. Their research focuses
cloud server.[3] on the integration of Elastic Search and Machine Learning techniques
to bolster security measures. By combining these technologies, the
The tremendous changes cloud computing was proposed by RASHID authors offer an enhanced security solution, contributing to the
AMIN and has brought to the business world, its centralization makes evolving field of intelligent security systems.[9]
it challenging to use distributed services like security systems.
Valuable data breaches might occur due to the high volume of data that In their paper published in the Journal of Hunan University in June
moves between businesses and cloud service suppliers, both accidental 2021, Muhammad et al. delve into the practical implementation of an
and malicious. The malicious insider becomes a crucial threat to the "Integrated Security System for Network Intrusion." This research
organization since they have more access and opportunity to produce contributes to the ongoing efforts to fortify network security by
significant damage. Unlike outsiders, insiders possess privileged and proposing and implementing an integrated security system. The paper,
proper access to information and resources.[4] published in a reputable journal, adds to the existing body of
knowledge on network security strategies.[10]
In the pages of IEEE Access , Ahamed Aljuhani delves into machine
learning approaches to combat Distributed Denial of Service (Threat Ghafir et al. contribute to the discourse on network security in their
Detection) attacks in modern networking environments. His research paper, "A survey on Network Security Monitoring Systems,"
explores innovative machine learning techniques aimed at bolstering presented at the 4th International Conference on Future Internet of
network resilience against Threat Detection threats, contributing Things and Cloud Workshops in 2016. This survey explores various
significantly to ongoing efforts in modern network security. [5] aspects of Network Security Monitoring Systems, providing a
comprehensive overview of existing systems. The authors contribute
Authors Akash Pawar, Aditi Borkar, Aishwarya Bhalme, and Pranav valuable insights to the field, aiding researchers and practitioners in
Shriram, contributors to the IEEE Bombay Section Signature understanding the landscape of network security monitoring.[11]
Conference (IBSSC) paper on "Cyber Attack Detection and
Implementation of Prevention Methods for Web Application," offer In their paper presented at the 6th IEEE International Conference on
valuable insights into web security. While the paper touches on crucial Advanced Computing in , Moh et al. address the crucial issue of web
aspects, it falls short in addressing the depth and specificity required security with a focus on "Detecting Web Attacks Using Multi-Stage
for modern cybersecurity challenges. The literature survey emphasizes Log Analysis." The research proposes an innovative approach
historical vulnerabilities like SQL injection and explores leveraging multi-stage log analysis to detect and counteract web
contemporary issues such as Advanced Persistent Threats (APTs) and attacks. By presenting their findings at a reputable conference, the
zero-day exploits. It underscores the authors' call for a more authors contribute to advancing the field of cybersecurity and offer
comprehensive examination of these challenges, urging researchers to practical insights into enhancing the resilience of web systems.[12]
bridge existing gaps and enhance web application protection
strategies.[6] Mulyadi et al. contribute to the realm of security information and event
management (SIEM) in their paper, "Implementing Dockerized Elastic
In their enlightening contribution to the Journal of Physics: Conference Stack for Security Information and Event Management," presented at
Series, authors A. Gorban, R. I Aliev, and K. Yu Zhigalov delve into the 5th International Conference on Information Technology in 2020.
the intricacies of web application security. Their methodology sheds The authors focus on the implementation of a Dockerized Elastic Stack
light on the intricate web application components and the security to enhance the efficiency of SIEM. The utilization of containerization
implications arising from faulty settings. The paper addresses the technology like Docker in conjunction with Elastic Stack showcases a
inherent risks associated with errors in bases, frameworks, and loaders, contemporary approach to bolstering security measures, providing
emphasizing that even minor issues can significantly compromise insights valuable for practitioners and researchers in the field.[13]
application security. Targeting a broad audience, including
information security experts and casual users, the study provides In a report titled "Evaluating Open-Source HIDS with Persistence
valuable insights for understanding and mitigating vulnerabilities. Tactic of MITRE att&ck," presented at the SANS Institute in 2021,
While the paper doesn't explicitly use the term "technological Chandler critically evaluates open-source host intrusion detection
demerits," it effectively explores various aspects of web application systems (HIDS) concerning the persistence tactic outlined by MITRE
development and configuration that may lead to security att&ck framework. The report serves as a valuable resource for
vulnerabilities and technical shortcomings.[7] assessing the efficacy of open-source HIDS in combating persistent
threats. Chandler's evaluation contributes to the understanding of
In their contribution to the International Conference on Problems HIDS capabilities, providing valuable insights for security
Infocommunications, Science, and Technology (PIC S&T), authors
professionals and organizations evaluating intrusion detection C. Attack Detection Overview
solutions.[14] The research focused on analyzing the capabilities of Wazuh in
In their collaborative effort, Smith, Johnson, and Thompson explore detecting various types of attacks, with special emphasis on well-
the dynamics of "Adaptive SIEM: Enhancing Security Resilience in known attacks such as SSH brute force attacks. The results within
the Modern Threat Landscape." Presented at the 7th Annual each element of Wazuh Manager were presented, and detailed
Cybersecurity Symposium, 2022, their research delves into the need outlines were provided for each module, including security
for adaptive SIEM solutions to effectively combat evolving information management, auditing and policy monitoring, threat
cybersecurity threats. The authors discuss the integration of machine detection and response, and regulatory compliance. The paper
learning algorithms and behavioral analytics to enhance SIEM highlighted the effectiveness of Wazuh in detecting security events,
capabilities, providing organizations with a proactive and adaptive monitoring integrity, auditing system configurations, detecting
defense against sophisticated cyber attacks. This research is pivotal for vulnerabilities, and ensuring compliance with regulatory standards.
security professionals seeking innovative approaches to fortify their
information systems.[15]
D. Security Events
In this section, it is possible to search for all security events
III. METHODOLOGY
recorded within the Wazuh system. The operation of the
For this research paper, data was collected from windows operating system is based on agents that send data (logs) to the server
system version. Wazuh agents were installed on these servers to send where they are processed. There is a whole set of rules
data to the Wazuh manager. The Wazuh manager was installed on a defined to identify threats. The results are processed and when
virtual machine with Ubuntu operating system. The experiment setup a rule is met then it is recorded within the dashboard. By
allowed for the monitoring and analysis of security events, integrity default, the rules are divided into 12 levels based on defined
monitoring, policy monitoring, threat detection, and regulatory standards. Wazuh provides the option to write custom rules
compliance. according to user needs. Figure 2 shows the sorted list of
security alerts. We see that the ‘Web server 400 error code’ is
A. Wazuh Architecture the most prevalent error. In each unit within the Wazuh
The agents that operate on the monitored endpoints and transfer manager, it is possible to display the results in a given time
security data to a central manager form the basis of the Wazuh range. Within each section, there is an option to generate
architecture. Moreover, Syslog log data submission is enabled and reports and for better visibility top 10 alerts from each report
possible for agentless devices, which include firewalls, switches, will be displayed.
routers, access points, and so forth. After decoding and analyzing the
incoming data, the manager sends Elasticsearch the results for indexing
and storing.
B. Experiment Setup
The experiment setup involved configuring Wazuh agents on the
monitored endpoints, such as web servers, to forward security data to
the central Wazuh manager. Additionally, agentless devices, such as
firewalls, switches, routers, access points, etc., were supported and
could actively submit log data via Syslog. The manager decoded and
analyzed the incoming information and passed the results along to
Elasticsearch for indexing and storage. The research utilized the
Elasticsearch, Kibana, and Filebeat components of the Elastic Stack
for log management and analysis. Fig.2. Top 10 security alerts

E. Log Analysis and Rule Customization


The paper discussed the log analysis capabilities of Wazuh
agents, emphasizing their ability to read operating system and
application logs securely. It explored the process of rule-based
analysis, highlighting the flexibility of Wazuh in allowing
organizations to define custom rules according to their specific
security needs. The creation and customization of rules were
discussed as a crucial aspect of tailoring the Wazuh platform to
address the unique security challenges of different environments.

F. Experiment Results and Real-Time Monitoring

. The research presented detailed results from the experiment


Fig.1. Wazuh architecture on experiment setup setup, showcasing real-time monitoring capabilities within the
Wazuh platform. The main dashboard and its four basic sections
were explored, allowing users to monitor data, security events,
integrity monitoring, policy monitoring, and threat detection in real-
time.
In summary, the advanced threat detection analysis, log analysis and Detection in Software Defined Networks”, IEEE Access ( Volume: 8),
rule customization, vulnerability detection, configuration assessment, DOI: 10.1109/ACCESS.2020.2976908
regulatory compliance mapping, and real-time monitoring
components collectively provided a comprehensive understanding of
[3]DERYA ERHAN AND EMİN ANARIM,” Hybrid Threat
Wazuh's capabilities in detecting and responding to security threats in
diverse and dynamic environments. Detection Detection Framework Using Matching Pursuit Algorithm”,
IEEE Access ( Volume: 8), DOI: 10.1109/ACCESS.2020.3005781

[4]LIANG TAN , YUE PAN , JING WU, JIANGUO ZHOU , HAO


IV. RESULT JIANG AND YUCHUAN DENG,” A New Framework for Threat
Detection Attack Detection and Defense in SDN Environment”, IEEE
As previously discussed, the research focused on analyzing a specific Access ( Volume: 8), DOI: 10.1109/ACCESS.2020.3021435
type of threat known as malware detection. In this scenario,
malicious software is deployed by an attacker with the intention of [5]MOHAMMAD TAYYAB, BAHARI BELATON, AND
compromising the security of a system. Malware can take various MOHAMMED ANBAR,” ICMPv6-Based SIEM and Threat
forms, including viruses, trojans, worms, and ransomware, and it can Detection Attacks Detection Using Machine Learning Techniques,
be designed to perform malicious activities such as stealing sensitive
information, disrupting system operations, or gaining unauthorized Open Challenges, and Blockchain Applicability: A Review”, IEEE
access to resources. Access ( Volume: 8), DOI: 10.1109/ACCESS.2020.3022963

The detection of malware within the Wazuh platform involves real- [6]Nagarathna Ravi and S. Mercy Shalinie,” Learning-Driven
time analysis of system data, including file integrity monitoring, log Detection and Mitigation of Threat Detection Attack in IoT via SDN-
analysis, and behavior monitoring. When a potential malware threat Cloud Architecture”, IEEE Internet of Things Journal ( Volume: 7,
is detected, an alert is generated and recorded by the Wazuh manager, Issue: 4, April 2020), DOI: 10.1109/JIOT.2020.2973176
providing detailed information about the nature of the threat, its
origin, and its impact on the system. [7]Keval SIEMhi , Yasin Yilmaz and Suleyman Uludag,” Timely
Detection and Mitigation of Stealthy Threat Detection Attacks Via IoT
Table I in the research paper provides comprehensive details of alerts Networks”, IEEE Transactions on Dependable and Secure Computing
triggered when a potential malware instance was detected. The
( Volume: 18, Issue: 5, 01 Sept.-Oct. 2021),
information includes the geographical location based on the source IP
address, details of the malware detected, the decoder responsible for DOI: 10.1109/TDSC.2021.3049942
analyzing the data, a description of the full log, and the original log
file location. This real-time detection and alerting mechanism enable [8]JOSY ELSA VARGHESE AND BALACHANDRA MUNIYAL,”
organizations to promptly respond to and mitigate the impact of An Efficient IDS Framework for Threat Detection Attacks in SDN
malware threats on their systems. Environment”, IEEE Access (Volume: 9), DOI:
10.1109/ACCESS.2021.3078065
V. CONCLUSION
[9]AHAMED ALJUHANI,” Machine Learning Approaches for
This paper aims to showcase the effectiveness of Wazuh in detecting
attacks on web servers, which are highly vulnerable to various threats. Combating Cyber Attacks in Modern Networking Environments”,
Wazuh operates on an agent-manager system, where agents installed IEEE Access ( Volume: 9), DOI: 10.1109/ACCESS.2021.3062909
on hosts send log data to the manager for processing. The analysis
includes statistics on different attack types, with a focus on well- [10]ABIMBOLA O. SANGODOYIN, MOBAYODE O. AKINSOLU,
known attacks like SSH brute force, successfully detected in real-time. PRASHANT AND VIC GROUT ,“Detection and Classification of
Future work suggests expanding agent installation to all infrastructure
Threat Detection Flooding Attacks on Software-Defined Networks: A
devices and integrating Wazuh with antivirus software for deeper
malware inspection. Additionally, integrating Wazuh with a Network Case Study for the Application of Machine Learning” IEEE Access (
Intrusion Detection System like Suricata could enhance security by Volume: 9), DOI: 10.1109/ACCESS.2021.3109490
providing insight into server network traffic.
[11]Kimmi Kumari and M. Mrunalini,” Detecting Denial of Service
REFERENCES attacks using machine learning algorithms”, Journal of Big Data
[1]SHI DONG AND MUDAR SAREM,” Threat Detection Attack (2022) ,DOI: 10.1186/s40537-022-00616-0
Detection Method Based on Improved KNN With the Degree of Threat
Detection Attack in Software-Defined Networks”, IEEE Access ( [12]NOE M. YUNGAICELA-NAULA, CESAR VARGAS-
Volume: 8), DOI: 10.1109/ACCESS.2019.2963077 ROSALES, JESUS ARTURO PEREZ-DIAZ, EDUARDO JACOB
AND CARLOS MARTINEZ-CAGNAZZO,“Physical Assessment of
[2]SHAHZEB HAIDER, ADNAN AKHUNZADA, IQRA an SDN-Based Security Framework for Threat Detection Attack
MUSTAFA , TANIL BHARAT PATEL, AMANDA FERNANDEZ , Mitigation: Introducing the SDN-SlowRate-Threat Detection
KIM-KWANG RAYMOND CHOO, AND JAVED IQBAL,” A Deep Dataset”, IEEE Access ( Volume: 11), DOI:
CNN Ensemble Framework for Efficient Threat Detection Attack 10.1109/ACCESS.2023.3274577
[13]WALID I. KHEDR , AMEER E. GOUDA , AND EHAB R. Attacks in SDN-Based Networks”, 2023 IEEE International
MOHAMED,” FMDADM: A Multi-Layer Threat Detection Attack Conference on Artificial Intelligence in Engineering and Technology
Detection and Mitigation Framework Using Machine Learning for (IICAIET), DOI: 10.1109/IICAIET59451.2023.10291787
Stateful SDN-Based IoT Networks”, IEEE Access ( Volume: 11),
DOI: 10.1109/ACCESS.2023.3260256 [15]YOUSIF AL-DUNAINAWI, BILAL R. AL-KASEEM AND
HAMED S. AL-RAWESHIDY,” Optimized Artificial Intelligence
[14]Abdussalam Ahmed Alashhab, Mohd Soperi Mohd Zahid , Model for Threat Detection Detection in SDN Environment”, IEEE
Mohamed Alashhab , Shehabuldin Alashhab,” Online Machine Access ( Volume: 11), DOI: 10.1109/ACCESS.2023.3319214
Learning Approach to Detect and Mitigate Low-Rate Threat Detection

You might also like