| by Arround The Web | No comments

Wazuh Blocking Attacks with Active Response

Active response allows Wazuh to run commands on an agent in response to certain triggers. In this use case, we simulate an SSH Brute Force attack and configure an active response to block the IP of the attacker.

The post Wazuh Blocking Attacks with Active Response appeared first on Linux Today.

Share Button

Source: Linux Today

Leave a Reply