I'm currently working on adding #AbuseIPDB support to Theseus2000. If you're being denied access to parts of a website, or seeing more #CAPTCHA challenges than usual, you'll be able to check your IP against the AbuseIPDB database to see if it's been flagged. #T2000
Are your servers getting pounded with SSH bruteforce requests? Looking for a way to block the repeat offenders whilst also reporting them to help the wider community?
Automate blocks and reporting with #fail2ban and #abuseipdb
https://bret.dk/automating-abuseipdb-reporting-with-fail2ban/
NEW Microsoft Sentinel SOAR solutions
We are launching 14 new solutions which adds 14 SOAR connectors and another 25+ playbooks to expand our SOAR capabilities in Multicloud SOAR, Vulnerability enrichment, Incident management, migration, and threat intelligence categories. With this, there are 330+ playbooks available in Microsoft Sentinel content hub either in the 50+ SOAR solutions or as standalone playbooks.
#microsoft #intelligence #soar #siem #playbook #automation #enrichment #cloud #multicloud #threat #threatintelligence #azure #aws #cgp #minemeld #qualys #Rapid7 #OpenCTI #Checkphish #AbuseIPDB #URLhaus #ServiceNow #Fortinet #Threatx #azure #logicapp #management #content
#microsoft #intelligence #soar #siem #playbook #automation #enrichment #cloud #multicloud #threat #threatintelligence #azure #aws #cgp #minemeld #qualys #rapid7 #opencti #CheckPhish #abuseipdb #URLhaus #servicenow #fortinet #threatx #logicapp #management #content
Ich habe gerade den Blogbeitrag zu unserem Umgang mit #Spam aktualisiert.
https://blondiedenkt.blogspot.com/2018/01/unser-umgang-mit-spammails.html
Wenn Ihr Tipps für einen Freizeit-Admin habt, immer her damit.
#spam #abuseipdb #procmail #outlook #imap #pop3 #osticket