Difference between revisions of "HIDS 5503"

From Atomicorp Wiki
Jump to: navigation, search
(Created page with "{{Infobox |header1 = Rule 5503 |label2 = Status |data2 = Active |label3 = Alert Message |data3 = User login failed. }} = Description = This rule detects attempts when a use...")
 

Latest revision as of 16:50, 12 August 2020

Rule 5503
Status Active
Alert Message User login failed.

Contents

[edit] Description

This rule detects attempts when a user login has failed. The user has failed to provide valid authentication credentials. This may be a wrong password, username, credential, key, One Time Password or any other factor the system requires for successful login.

[edit] Troubleshooting

[edit] False Positives

There are no known false positives with this rule. If you believe this is a false positive, please report this to our security team to determine if this is a legitimate case, or if its clever attack on your system. Do not disable this rule.

Instructions to report false positives are detailed on the Reporting False Positives wiki page.  If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.


[edit] Additional Information

[edit] Similar Rules

None.

[edit] Knowledge Base Articles

None.

[edit] Outside References

None.

[edit] Notes

None.

Personal tools