Auditd configuration modified

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect unauthorized changes to auditd.

Strategy

This rule generates a signal when the configuration for auditd is modified or an auditd rule is modified.

Triage and response

  1. Determine the source of the change, and determine if it is authorized or expected.
  2. If it is not expected, develop a timeline by reviewing the related signals and any relevant logs.
  3. Attempt to contain the compromise, possibly by terminating the workload, depending on the stage of attack. Follow your organization’s internal processes for investigating and remediating compromised systems.

Requires Agent version 7.27 or greater.