monitoring system Giacomo Lanzi

IT monitoring system – Operation

Once you set up an IT development and management environment, it can be difficult to keep everything under control. IT monitoring systems come in handy, specifically designed to keep the entire system monitored.

The monitoring system of an ICT infrastructure allows you to report any anomalies that may occur within the components of the IT network. In this world, it is easy to predict and resolve problems before they can cause a service outage.

Monitoring system in practice

In the practice of an IT operator, the monitoring system is the equivalent of a dashboard for a motorist.

Modern cars have sensors and controls for every measurable value in the car. Thanks to a sensor system and a central computer for signal management, any failure or malfunction is signaled immediately. When a certain warning light comes on, or the sound of a certain buzzer sounds, the driver knows that something is not working as it should. In this way serious problems can also be avoided.

A monitoring system works with the same intentions. A set of software components, installed on the various machines connected together in the infrastructure, controls the correct operation by measuring certain parameters. The result is that a system collapses and stops functioning due to malfunctions that have gone unnoticed.

How an IT monitoring system works

Perche’ il sistema di monitoraggio funzioni correttamente, e’ necessario installare sulle macchine dei software agentQueste applicazioni, disponibili per ogni tipo di sistema operativo, tengono sotto controllo i parametri della macchine e inviano le informazioni a un software che e’ preposto per la raccolta. Questo, chiamato server, dopo la raccolta dei dati inviati dagli agenti, mostra i risultati dei rilevamenti attraverso della grafica per renderli facili da consultare.

I componenti del sistema di monitoraggio comunicano tra di loro in modo sicuro. Nel sistema offerto dalla Secure Online Desktop (SOD), Zabbix, questo avviene accettando solo connessioni da IP autorizzati. Con il sistema di monitoring di SOD, inoltre, e’ possibile anche un controllo agent-less, cioe’ senza il bisogno di installare alcun software agent sulle macchine controllate.

Perche’ monitorare?

La risposta semplice alla domanda e’: per prevenire interruzioni di servizio e danni fisici alle macchine fisiche, seppur queste potrebbero essere di competenza esclusiva del provider. La salute delle architetture IT utilizzate per fornire un servizio ai clienti, e’ importante quanto il servizio stesso.

Il segreto e’ avere tutte le risorse sotto controllo. Questo include l’hardware cosi’ come il software utilizzato.

In particolare e’ bene tenere a mente che molti fattori entrano in gioco quando parliamo di efficienza di un sistema. Per esempio il carico di lavoro di un server, i suoi tempi di risposta e le performance dei database coinvolti possono influenzare l’esperienza dell’utente finale.

Strategia d’uso di un sistema di IT monitoring

After installing the software needed to collect and process data on the machines involved, it is time to prepare a solid system control strategy.

The steps are not many, but all fundamental for maintaining the effectiveness of the control high.

1) Data collection

In the first step it is necessary to verify that the data are: available, collected and usable for subsequent analysis.

Obviously, the first thing to do is to collect data. If you don’t have the data, it can’t be analyzed. Make sure that the data collected is usable and relevant to achieving your goals.

2) Identification of the parameters

In the second step, thanks to a first analysis of the systems, the “normal” performances are identified for the machines and applications involved.

By setting the monitoring on the application performance level for each metric, you can compare the performance of the infrastructure in real time, having a basis of comparison to identify possible anomalies.

3) Alarm levels

The time has come to identify what the parameter alarm levels are and consequently which thresholds to set before receiving a malfunction warning. The approach is possible in two ways: it is based on generic statistical thresholds or on the deviation of the basic services analyzed in step 2.

It is not easy to decide which approach to use. To avoid triggering a disproportionate number of warnings, you should be able to specify what the acceptable deviation is for each metric.

4) Data analysis

Finally, the data must be analyzed to verify that the decisions made in the previous steps are always valid and that the systems are operating efficiently.

A proactive analysis is essential to always keep the architectures involved in order. This ensures that future problems that can negatively impact customer services are avoided.

Conclusions

An efficient and well-structured monitoring system is an indispensable prerogative for IT infrastructures.

On the market there are various possibilities to implement this service to your system. SOD offers a web control console through Zabbix, an enterprise solution for system monitoring.

Give yourself the advantage of improving the quality of your services without sacrificing operating costs.

[btnsx id=”2931″]

Useful links:

ICT Monitoring Service

How to have your computer network under control

Datacenter in Italy

 

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]
  • OXAS-ADV-2024-0001: OX App Suite Security Advisory April 11, 2024
    Posted by Martin Heiland via Fulldisclosure on Apr 10Dear subscribers, We&apos;re sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0001.html. […]
  • Trojan.Win32.Razy.abc / Insecure Permissions (In memory IPC) April 11, 2024
    Posted by malvuln on Apr 10Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0eb4a9089d3f7cf431d6547db3b9484d.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan.Win32.Razy.abc Vulnerability: Insecure Permissions (In memory IPC) Family: Razy Type: PE32 MD5: 0eb4a9089d3f7cf431d6547db3b9484d SHA256: 3d82fee314e7febb8307ccf8a7396b6dd53c7d979a74aa56f3c4a6d0702fd098 Vuln ID: MVID-2024-0678...
  • CVE-2023-27195: Broken Access Control - Registration Code in TM4Web v22.2.0 April 11, 2024
    Posted by Clément Cruchet on Apr 10CVE ID: CVE-2023-27195 Description: An access control issue in Trimble TM4Web v22.2.0 allows unauthenticated attackers to access a specific crafted URL path to retrieve the last registration access code and use this access code to register a valid account. If the access code was used to create an Administrator […]
  • [CFP] IEEE CSR Workshop on Cyber Forensics& Advanced Threat Investigations in Emerging Technologies 2024 April 5, 2024
    Posted by Andrew Zayine on Apr 05Dear Colleagues, IEEE CSR Workshop on Cyber Forensics and Advanced Threat Investigations in Emerging Technologies organizing committee is inviting you to submit your research papers. The workshop will be held in Hybrid mode. The in-person mode will held at Hilton London Tower Bridge, London from 2 to 4 September […]
  • Backdoor.Win32.Agent.ju (PSYRAT) / Authentication Bypass RCE April 5, 2024
    Posted by malvuln on Apr 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0e6e40aad3e8d46e3c0c26ccc6ab94b3.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Agent.ju (PSYRAT) Vulnerability: Authentication Bypass RCE Family: PSYRAT Type: PE32 MD5: 0e6e40aad3e8d46e3c0c26ccc6ab94b3 Vuln ID: MVID-2024-0677 Disclosure: 04/01/2024 Description: The PsyRAT 0.01 malware listens on...

Customers

Newsletter

{subscription_form_1}