Monitoring Splunk

Linux input for process monitoring (similar to Windows Sysmon)

ejwade
Contributor

We're looking for a tool that does the same thing as Windows Sysmon (Sysinternals), but for Linux. The problem with ps and other process monitoring inputs in the Linux TA is the interval. If a process launches and closely quickly, an interval capture will missed it. We need something that will write a log whenever a process is created, preferably with the command launching the process.

Any input is appreciated.

0 Karma
1 Solution

larchinal75
Explorer

Good afternoon,

I did some brief research and testing with Linux systems for the same reasons; We were looking for command-line capture and process execution within our Linux environment. The best we came up with is Auditd. This provided close to the same results as Sysmon (i.e. if someone ran a command in command-line). The way it operates though is different to Sysmon where when you configured Sysmon and installed it, it began logging right away. With Auditd we had to create "rules" to look for activity.

I hope this answers your question.

Have a wonderful day!

View solution in original post

larchinal75
Explorer

Good afternoon,

I did some brief research and testing with Linux systems for the same reasons; We were looking for command-line capture and process execution within our Linux environment. The best we came up with is Auditd. This provided close to the same results as Sysmon (i.e. if someone ran a command in command-line). The way it operates though is different to Sysmon where when you configured Sysmon and installed it, it began logging right away. With Auditd we had to create "rules" to look for activity.

I hope this answers your question.

Have a wonderful day!

larchinal75
Explorer

harsmarvania57
Ultra Champion

You can achieve this using Linux auditd, please check with your Linux system administrator to configure auditd on Linux server and then monitor auditd.log file in Splunk.

ejwade
Contributor

@harsmarvania57 That's good advice. We've been exploring auditd; specifically EXEVCE system calls. Thanks for the suggestion!

Get Updates on the Splunk Community!

Detecting Remote Code Executions With the Splunk Threat Research Team

REGISTER NOWRemote code execution (RCE) vulnerabilities pose a significant risk to organizations. If ...

Observability | Use Synthetic Monitoring for Website Metadata Verification

If you are on Splunk Observability Cloud, you may already have Synthetic Monitoringin your observability ...

More Ways To Control Your Costs With Archived Metrics | Register for Tech Talk

Tuesday, May 14, 2024  |  11AM PT / 2PM ET Register to Attend Join us for this Tech Talk and learn how to ...