HIDS 2501

From Atomicorp Wiki
Revision as of 15:10, 24 August 2020 by Mshinn (Talk | contribs)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search
Rule 2501
Status Active
Alert Message User authentication failure.

Contents

[edit] Description

This rule detects when a user fails to authenticate to a service or application running on the system. This is either because the username is wrong, the password is wrong, the supplied authentication credentials are invalid (e.g. MFA, token), or any combination of these.

[edit] Troubleshooting

[edit] False Positives

There are no known false positives with this rule. If you believe this is a false positive, please report this to our security team to determine if this is a legitimate case, or if its clever attack on your system. Do not disable this rule.

Instructions to report false positives are detailed on the Reporting False Positives wiki page. If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.


[edit] Additional Information

[edit] Similar Rules

None.

[edit] Knowledge Base Articles

None.

[edit] Outside References

None.

[edit] Notes

None.

Personal tools