Monitoring system - Zabbix Giacomo Lanzi

Monitoring system, an overview

Estimated reading time: 5 minutes

Zabbix is a monitoring system suitable for different IT components, including networks, servers, virtual machines (VMs) and cloud services. Zabbix provides metrics such as network usage, CPU load, and disk space consumption. The software monitors operations on Linux, Hewlett Packard Unix (HP-UX), Mac OS X, Solaris, and other operating systems (OS);however, Windows monitoring is only possible through specific agents.
SOD offers you the service based on your needs. Once a first contact has been established, the customer is followed throughout the process of defining the perimeter and applying the monitoring system. Alert and control level are defined in accordance with the needs.

Monitoring system with and without agents

Zabbix can be used both with agents and without agents (software dedicated to collecting information in a system). Agents are optionally installed on IT components to monitor performance and collect data. The agent then responds to a centralized management server. This information is included in the reports or presented visually in the web-based graphical interface. If there is a problem with what is being monitored, the system sends a notification or warning to the user. Agentless monitoring performs the same type of monitoring by using existing resources in a system or device to emulate an agent.
The Zabbix web-based graphical interface allows users to visualize their IT environment via customizable dashboards based on widgets, charts, network maps, slideshows and reports. For example, a user can customize a report to show metrics associated with both SLAs (Service Level Agreements) and KPIs (Key Performance Indicators) on CPU loads.

Map monitoring system

An example of a map of the monitoring system within a perimeter

The three discovery modes

The monitoring system offered works through three discovery mode options:
Network discovery periodically scans an IT environment and records device type, IP address, status, uptime and downtime.
Low-level discovery (LLD) automatically creates elements, triggers and graphs based on the discovered device. Low-level discovery can create metrics from Simple Network Management Protocol (SNMP) object identifiers, Windows services, Structured Query Language (SQL) queries, network interfaces, and more.
Auto-discovery automatically starts monitoring any device discovered using a Zabbix agent.
With the distributed monitoring system, scripts run remotely collect data from multiple devices in distributed locations and combine them into a single dashboard or report, such as server availability across the country.

Monitoring system dashboard

The graphical interface offers data ranging from system health to error severity and location, as well as monitoring details

The system can send notifications via e-mail, sms, telephone calls, notifications via API based on predefined events in a user’s IT environment. Another way for users to stay updated on their IT environment is through vendor applications such as M7 Monitoring or applications of their own creation.

Agentless monitoring system

Zabbix offers several monitoring options in addition to agents. A simple check can verify the availability and responsiveness of a standard service, such as notifications.
Java management extensions (JMX), web monitoring, and other methods are also alternatives to using agents. In the service offered, JMX can be used to monitor Java based applications. Web monitoring is used to check the availability of websites and supports HTTP and HTTPS. The system collects data relating to the average download speed of a scenario, errors and error messages, response times and more.

The Zabbix API

The system provides web-based APIs to create new applications, automate tasks and integrate with third-party software.The JavaScript Object Notation (JSON) format is used to use the API as a front-end web interface.
The Zabbix API consists of many methods which are grouped into separate APIs, each of which performs a specific service. For example, one method to create a new host is host.create; the method to log in as administrator is user.login. Using the API, monitoring system users can create applications to work with and view desired information.

Template

Templates are custom add-ons that extend the functionality of the monitoring system offered. Some models are made by Zabbix and come packaged with ready-to-use software, while others are built by users. Templates allow Zabbix users to monitor network devices from vendors such as Cisco, Dell, HP and Juniper. Other models can be used to monitor IBM, HP and Super Micro servers. Templates for application-based services include Microsoft Exchange and Exchange Server, Zenoss, PowerDNS, Authoritative Server Stats, and more. Templates can be created to monitor operating systems as well.

Conclusions

SOD provides an advanced monitoring system service that will allow you to keep your entire IT infrastructure under control. The monitoring possibilities are very wide and we have covered them in another article. The web interface facilitates the management and control for your perimeter, adding the possibility to set customized alarms and specific templates for every need.
If you are interested in the service, you can test it and see it working in our demo. Registration is required but no payment. Contact us for further questions or request a consultation, we are at your disposal.
Useful links:
SIEM software: what it is and how it works
ICT Monitoring Service
Acronis Active Protection: defense against ransomware

Contact us

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]
  • OXAS-ADV-2024-0001: OX App Suite Security Advisory April 11, 2024
    Posted by Martin Heiland via Fulldisclosure on Apr 10Dear subscribers, We&apos;re sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0001.html. […]
  • Trojan.Win32.Razy.abc / Insecure Permissions (In memory IPC) April 11, 2024
    Posted by malvuln on Apr 10Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0eb4a9089d3f7cf431d6547db3b9484d.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan.Win32.Razy.abc Vulnerability: Insecure Permissions (In memory IPC) Family: Razy Type: PE32 MD5: 0eb4a9089d3f7cf431d6547db3b9484d SHA256: 3d82fee314e7febb8307ccf8a7396b6dd53c7d979a74aa56f3c4a6d0702fd098 Vuln ID: MVID-2024-0678...
  • CVE-2023-27195: Broken Access Control - Registration Code in TM4Web v22.2.0 April 11, 2024
    Posted by Clément Cruchet on Apr 10CVE ID: CVE-2023-27195 Description: An access control issue in Trimble TM4Web v22.2.0 allows unauthenticated attackers to access a specific crafted URL path to retrieve the last registration access code and use this access code to register a valid account. If the access code was used to create an Administrator […]
  • [CFP] IEEE CSR Workshop on Cyber Forensics& Advanced Threat Investigations in Emerging Technologies 2024 April 5, 2024
    Posted by Andrew Zayine on Apr 05Dear Colleagues, IEEE CSR Workshop on Cyber Forensics and Advanced Threat Investigations in Emerging Technologies organizing committee is inviting you to submit your research papers. The workshop will be held in Hybrid mode. The in-person mode will held at Hilton London Tower Bridge, London from 2 to 4 September […]
  • Backdoor.Win32.Agent.ju (PSYRAT) / Authentication Bypass RCE April 5, 2024
    Posted by malvuln on Apr 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0e6e40aad3e8d46e3c0c26ccc6ab94b3.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Agent.ju (PSYRAT) Vulnerability: Authentication Bypass RCE Family: PSYRAT Type: PE32 MD5: 0e6e40aad3e8d46e3c0c26ccc6ab94b3 Vuln ID: MVID-2024-0677 Disclosure: 04/01/2024 Description: The PsyRAT 0.01 malware listens on...

Customers

Newsletter

{subscription_form_1}