Alerting

get the number of failed logins to 1 device in the time span of 1 minute - Brute Force and Spray attacks

Alfred
Explorer

Brute Force and Spray attacks - use case 

1- Multiple accounts failed logon from the same IP - within 1 minute

2- Single account failed logon from multiple hosts - in 1 minute

3- 1 user account failed to  log to 3 hosts destination - in 2 minutes

 

Labels (2)
Tags (1)
0 Karma
Get Updates on the Splunk Community!

.conf24 | Registration Open!

Hello, hello! I come bearing good news: Registration for .conf24 is now open!   conf is Splunk’s rad annual ...

ICYMI - Check out the latest releases of Splunk Edge Processor

Splunk is pleased to announce the latest enhancements to Splunk Edge Processor.  HEC Receiver authorization ...

Introducing the 2024 SplunkTrust!

Hello, Splunk Community! We are beyond thrilled to announce our newest group of SplunkTrust members!  The ...