Dweeb of the dweebs · @seedy
139 followers · 2046 posts · Server tweesecake.social

I'm currently working on adding support to Theseus2000. If you're being denied access to parts of a website, or seeing more challenges than usual, you'll be able to check your IP against the AbuseIPDB database to see if it's been flagged.

#abuseipdb #captcha #T2000

Last updated 1 year ago

bret.dk · @bret
61 followers · 39 posts · Server fosstodon.org

Are your servers getting pounded with SSH bruteforce requests? Looking for a way to block the repeat offenders whilst also reporting them to help the wider community?

Automate blocks and reporting with and

bret.dk/automating-abuseipdb-r

#fail2ban #abuseipdb

Last updated 2 years ago

F0rm4t · @F0rm4t
11 followers · 17 posts · Server infosec.exchange

NEW Microsoft Sentinel SOAR solutions

We are launching 14 new solutions which adds 14 SOAR connectors and another 25+ playbooks to expand our SOAR capabilities in Multicloud SOAR, Vulnerability enrichment, Incident management, migration, and threat intelligence categories. With this, there are 330+ playbooks available in Microsoft Sentinel content hub either in the 50+ SOAR solutions or as standalone playbooks.

techcommunity.microsoft.com/t5

 

#microsoft #intelligence #soar #siem #playbook #automation #enrichment #cloud #multicloud #threat #threatintelligence #azure #aws #cgp #minemeld #qualys #rapid7 #opencti #CheckPhish #abuseipdb #URLhaus #servicenow #fortinet #threatx #logicapp #management #content

Last updated 2 years ago

Thomas Kujawa · @thomaskujawa
130 followers · 2867 posts · Server social.tchncs.de

Ich habe gerade den Blogbeitrag zu unserem Umgang mit aktualisiert.

blondiedenkt.blogspot.com/2018

Wenn Ihr Tipps für einen Freizeit-Admin habt, immer her damit.

#spam #abuseipdb #procmail #outlook #imap #pop3 #osticket

Last updated 6 years ago