A comprehensive guide to deploying an open-source SIEM solution with distributed architecture
This project documents the implementation of AlienVault OSSIM (Open Source Security Information and Event Management), a comprehensive SIEM solution for threat detection, incident response, and compliance management. The implementation follows a distributed architecture with separate server and sensor components to demonstrate enterprise-grade deployment scenarios.
graph LR
B[OSSIM Sensor<br>192.168.100.151] -->|Forwards Events| A[OSSIM Server<br>192.168.100.150]
C[Web Server<br>192.168.100.200] -->|Logs| A
D[Kali Linux<br>192.168.100.102] -->|Attacks| C
C -->|Network Monitoring| B
How It Works
- Sensor: Watches traffic, detects attacks (e.g., scans from Kali), sends alerts to Server.
- Server: Analyzes alerts and logs to identify threats.
- Web Server: Sends logs (e.g., SSH, HTTP) to Server; monitored by Sensor.
- Kali: Tests the system with attacks.
Key Features
- Monitoring: Sensor flags suspicious traffic.
- Logs: Web Server forwards logs to Server.
- Visibility: Server combines data for threat detection.
Software Requirements:
- VirtualBox (latest version)
- AlienVault OSSIM ISO
- Official Download: AT&T Cybersecurity
⚠️ Note: Versions 5.8.14 and later of the official ISO are known to hang or fail during thealienvault-gvm11-feedstep, leading to incomplete installs and missing configuration files :contentReference[oaicite:0]{index=0}.- Use this stably tested in our lab ISO : Download alienvault-ossim-custom.iso
- Ubuntu Server ISO (Download Link)
- Kali Linux VirtualBox VM (Download Link)
The lab environment uses a host-only network (192.168.100.0/24) for isolation and security.
| VM | IP Address | Function |
|---|---|---|
| OSSIM Server | 192.168.100.150 | Central management |
| OSSIM Sensor | 192.168.100.151 | Distributed monitoring |
| Ubuntu Web Server | 192.168.100.200 | Target system |
| Kali Linux | 192.168.100.102 | Attack simulation |
- Open VirtualBox
- Navigate to File → Host Network Manager
- Create a new network with the following settings:
- IPv4 Address: 192.168.100.1
- Network Mask: 255.255.255.0
- Don't forget to configure DHCP Server
Detailed steps to install and configure the OSSIM server VM:
-
Create the VM:
- Name: ossim-server
- OS: Debian (64-bit)
- Memory: 4GB+ RAM
- CPU: 2-3 processors
- Storage: 25GB
💡 Tip: Skip adding the ISO when creating the VM. We'll mount it manually later.
-
Installation Process:
Power on, Then follow:
-
Post-Installation Configuration:
Steps to install and configure the OSSIM sensor VM:
-
Create the VM:
- Name: ossim-sensor
- OS: Debian (64-bit)
- Memory: 4GB+ RAM
- CPU: 2 processors
- Storage: 15GB
💡 Tip: Skip adding the ISO when creating the VM. We'll mount it manually later.
-
Installation Process:
Power on, Then follow:
-
Network Interface Configuration:
After you shut it down, you should configure 2 interfaces as:
Run both machines together.
-
Server-Sensor Connectivity Test:
From The
Ossim-Servermachine (or the opposite): -
Server Configuration:
-
Sensor Configuration:
-
Create the VM:
- Name: web-server
- OS: Ubuntu Server (64-bit)
- Memory: 4GB RAM
- CPU: 2 processors
- Storage: 15GB fixed disk
-
Installation Process:
Follow default steps
-
Install and Configure Apache:
sudo apt update sudo apt install apache2 sudo ufw allow 'Apache' sudo ufw allow 'OpenSSH' sudo ufw enable
-
Change network mode to Host-Only Adapter:
From now on, we won't need the Internet on this virtual machine. Power it off and change its networking mode to Host-Only Adapter.
-
Configure Static IP:
Edit Netplan configurationsudo nano /etc/netplan/00-installer-config.yaml
Example configuration:
network: ethernets: enp0s3: addresses: [192.168.100.200/24] gateway4: 192.168.100.1 version: 2
-
Import Pre-built Image:
- Add the Kali .vbox file to VirtualBox
- Rename to "Kali-2023-VM"
-
Update the System:
sudo apt update sudo apt upgrade -y
-
Network Configuration:
After you updated the system, You can change network mode to Host-Only Adapter.
Turn on all the VMs
-
Access the Web Interface:
- Navigate to https://192.168.100.150
- Create admin account
-
Environment Setup via Wizard:
- Add hosts:
- OSSIM server
- Sensor
- Kali machine
- Web server
- Assign correct OS type
- Deploy HIDS agents
- Add hosts:
-
Steps:
-
Verify Sensor Connection:
- On server, click
Insertunder Configuration → Deployment → Components → SENSORS
- Configure the sensor (192.168.100.151) to be added.
- On server, click
-
Configure Detection Settings:
-
Detection Test:
On OssimSensor terminal (Jailbreak System option)
nano /etc/suricata/suricata.yamlSet EXTERNAL_NET: any, Save and exit.
Restart suricata service, Exit terminal.
service suricata restartOn Kali VM
sudo nikto -h 192.168.100.200And There we have it! We found our sercurity events under ANALYSIS → ALARMS
-
Configure Syslog on Web Server:
Edit rsyslog configurationsudo nano /etc/rsyslog.d/50-default.conf
Add the following line:
*.* @192.168.100.150:514 -
Restart Service:
sudo systemctl restart rsyslog
-
Verify Log Forwarding:
On the server:
sudo tcpdump -i eth0 port 514
OSSIM supports multiple security monitoring use cases:
- Real-time Monitoring: Tracks network and system events, provides alerts for suspicious activity, and helps manage incident response.
- Compliance Management: Creates compliance reports, maintains audit logs, and documents security control performance.
- Threat Intelligence Integration: Uses OTX feeds to correlate events with global threats and detect new vulnerabilities.



















































.png)
.png)
.png)
.png)











































