Skip to content

A concise, step‑by‑step guide to deploy AlienVault OSSIM in VirtualBox, Covering network setup, server & sensor installation, configuration, and threat monitoring. ​

Notifications You must be signed in to change notification settings

aymenmarjan/Implementing-AlienVault-OSSIM-with-Distributed-Architecture

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

34 Commits
 
 
 
 

Repository files navigation

AlienVault OSSIM Implementation

A comprehensive guide to deploying an open-source SIEM solution with distributed architecture

AlienVault OSSIM Logo

📋 Table of Contents

🔍 Overview

This project documents the implementation of AlienVault OSSIM (Open Source Security Information and Event Management), a comprehensive SIEM solution for threat detection, incident response, and compliance management. The implementation follows a distributed architecture with separate server and sensor components to demonstrate enterprise-grade deployment scenarios.

🏗️ Architecture

graph LR
    B[OSSIM Sensor<br>192.168.100.151] -->|Forwards Events| A[OSSIM Server<br>192.168.100.150]
    C[Web Server<br>192.168.100.200] -->|Logs| A
    D[Kali Linux<br>192.168.100.102] -->|Attacks| C
    C -->|Network Monitoring| B
Loading

How It Works

  • Sensor: Watches traffic, detects attacks (e.g., scans from Kali), sends alerts to Server.
  • Server: Analyzes alerts and logs to identify threats.
  • Web Server: Sends logs (e.g., SSH, HTTP) to Server; monitored by Sensor.
  • Kali: Tests the system with attacks.

Key Features

  • Monitoring: Sensor flags suspicious traffic.
  • Logs: Web Server forwards logs to Server.
  • Visibility: Server combines data for threat detection.

Software Requirements:

  • VirtualBox (latest version)
  • AlienVault OSSIM ISO

    ⚠️ Note: Versions 5.8.14 and later of the official ISO are known to hang or fail during the alienvault-gvm11-feed step, leading to incomplete installs and missing configuration files :contentReference[oaicite:0]{index=0}.

  • Ubuntu Server ISO (Download Link)
  • Kali Linux VirtualBox VM (Download Link)

🚀 Installation Guide

Network Setup

The lab environment uses a host-only network (192.168.100.0/24) for isolation and security.

VM IP Address Function
OSSIM Server 192.168.100.150 Central management
OSSIM Sensor 192.168.100.151 Distributed monitoring
Ubuntu Web Server 192.168.100.200 Target system
Kali Linux 192.168.100.102 Attack simulation

Steps to create Host-Only Network in VirtualBox:

  1. Open VirtualBox
  2. Navigate to File → Host Network Manager
  3. Create a new network with the following settings:
    • IPv4 Address: 192.168.100.1
    • Network Mask: 255.255.255.0

host only

  • Don't forget to configure DHCP Server

dhcp

OSSIM Server Deployment

Detailed steps to install and configure the OSSIM server VM:

  1. Create the VM:

    • Name: ossim-server
    • OS: Debian (64-bit)
    • Memory: 4GB+ RAM
    • CPU: 2-3 processors
    • Storage: 25GB

    💡 Tip: Skip adding the ISO when creating the VM. We'll mount it manually later.

  2. Installation Process:

    Power on, Then follow:

    Step Screenshot
    Boot from ISO Image iso
    Select Server Deployment Mode server
    Configure System Language language
    Set Geographic Location location
    Configure Keyboard Layout keyboard
    Configure Network: IP Address (Use 192.168.100.150) network ip
    Configure Network: Subnet Mask (Leave default) network mask
    Configure Network: Gateway (Use 192.168.100.1) network gateway
    Configure Network: DNS Server (Use 192.168.100.1) network dns
    Set Root Password password
    Select Time Zone timezone
    Wait.. progress1
    Wait more... progress2
    Installation Complete complete
  3. Post-Installation Configuration:

    Step Screenshot
    Login and Shutdown (as we set before: root:root) shutdown
    Configure VM Network Adapter (Change to Host-Only Adapter) network-config

OSSIM Sensor Deployment

Steps to install and configure the OSSIM sensor VM:

  1. Create the VM:

    • Name: ossim-sensor
    • OS: Debian (64-bit)
    • Memory: 4GB+ RAM
    • CPU: 2 processors
    • Storage: 15GB

    💡 Tip: Skip adding the ISO when creating the VM. We'll mount it manually later.

  2. Installation Process:

    Power on, Then follow:

    Step Screenshot
    Boot from ISO Image boot-sensor
    Select Sensor Installation Mode sensor-mode
    Configure System Language sensor-language
    Set Geographic Location sensor-location
    Configure Keyboard Layout sensor-keyboard
    Configure Network: IP Address (Use 192.168.100.151) sensor-ip
    Configure Network: Subnet Mask (Leave default) sensor-mask
    Configure Network: Gateway (Use 192.168.100.1) sensor-gateway
    Configure Network: DNS Server (Use 192.168.100.1) sensor-dns
    Set Root Password sensor-password
    Select Time Zone sensor-timezone
    Wait.. sensor-progress1
    Wait more... progress2
    Installation Complete sensor-complete
  3. Network Interface Configuration:

    After you shut it down, you should configure 2 interfaces as:

    Configuration Screenshot
    NIC1: Host-only Adapter host only
    NIC2: Host-only Adapter with Promiscuous Mode set to "Allow All" host only

Additional Server And Sensor Configuration

Run both machines together.

both VMs running

  1. Server-Sensor Connectivity Test:

    From The Ossim-Server machine (or the opposite):

    Step Screenshot
    Access System Shell (Select "Jailbreak System") jailbreak
    Confirm Shell Access shell-confirm
    Test Network Connectivity (Ping on Sensor) ping-test
  2. Server Configuration:

    Step Screenshot
    Boot Server VM boot-server
    Access Hostname Configuration hostname-menu
    Set System Hostname (Use Ossimserver) set-hostname
    Confirm Hostname Change hostname-confirm
    Return to Main Menu main-menu
    Access Sensor Configuration sensor-config
    Configure Data Sources data-sources
    Enable Syslog Collection syslog
    Return to Main Menu return-menu
    Apply Configuration Changes apply-config
    Confirm Configuration Update config-confirm
    Wait for Configuration Process config-wait
    Complete Configuration config-complete
  3. Sensor Configuration:

    Step Screenshot
    Boot Sensor VM sensor-boot
    Access Hostname Configuration hostname-menu
    Set the Hostname as OssimSensor set-sensor-hostname
    Confirm Hostname Change hostname-confirm
    Access Sensor Configuration Menu sensor-config
    Configure Data Source Plugins data-plugins
    Enable Syslog Collection syslog-enable
    Configure AlienVault Server IP server-ip-option
    Set Server IP Address (Enter 192.168.100.150) set-server-ip
    Configure AlienVault Framework IP framework-ip-option
    Set Framework IP Address (Enter 192.168.100.150) set-framework-ip
    Configure Network Monitoring network-monitoring
    Select Monitoring Interface (Choose eth1 with Promiscuous Mode) select-interface
    Return to Main Menu main-menu
    Apply Configuration Changes apply-changes
    Confirm Configuration Update confirm-update
    Wait for Configuration Process config-process

Target Systems Setup

Ubuntu Web Server

  1. Create the VM:

    • Name: web-server
    • OS: Ubuntu Server (64-bit)
    • Memory: 4GB RAM
    • CPU: 2 processors
    • Storage: 15GB fixed disk
  2. Installation Process:

Follow default steps

Step Screenshot
Configure User Profile and Credentials profile-setup
Installation Complete and System Ready system-ready
  1. Install and Configure Apache:

    sudo apt update
    sudo apt install apache2
    sudo ufw allow 'Apache'
    sudo ufw allow 'OpenSSH'
    sudo ufw enable
  2. Change network mode to Host-Only Adapter:

    From now on, we won't need the Internet on this virtual machine. Power it off and change its networking mode to Host-Only Adapter.

  3. Configure Static IP:
    Edit Netplan configuration

    sudo nano /etc/netplan/00-installer-config.yaml

    Example configuration:

    network:
      ethernets:
        enp0s3:
          addresses: [192.168.100.200/24]
          gateway4: 192.168.100.1
      version: 2

Kali Linux VM

  1. Import Pre-built Image:

    • Add the Kali .vbox file to VirtualBox
    • Rename to "Kali-2023-VM"
  2. Update the System:

    sudo apt update
    sudo apt upgrade -y
  3. Network Configuration:

    After you updated the system, You can change network mode to Host-Only Adapter.

⚙️ Configuration

Turn on all the VMs

All VMs running

Server Configuration

  1. Access the Web Interface:

    Web interface

  2. Environment Setup via Wizard:

    • Add hosts:
      • OSSIM server
      • Sensor
      • Kali machine
      • Web server
    • Assign correct OS type
    • Deploy HIDS agents
  3. Steps:

    Step Screenshot
    Start Configuration Wizard start-wizard
    Proceed to Next Step next-step
    Add the missing machines, Select every machine's OS asset-discovery
    OSSIM Server & Sensor Credentials (root:root) credentials
    Web Server Credentials (marjan:123) Web-credentials
    Skip LOG MANAGEMENT (Internet access required) skip-log-management
    Skip JOIN OTX (Internet access required) skip-additional
    Complete the Configuration Wizard finish-setup
    Launch OSSIM Dashboard launch-dashboard
    OSSIM Web Interface Ready for Use dashboard-ready

Sensor Configuration

  1. Verify Sensor Connection:

    • On server, click Insert under ConfigurationDeploymentComponentsSENSORS

    Insert sensor

    • Configure the sensor (192.168.100.151) to be added.

    Configure sensor

    Sensor added

  2. Configure Detection Settings:

    Step Screenshot
    Click on system detail icon System detail
    Click Sensor Configuration Sensor config
    Click Detection Detection
    Verify Detection Settings (Make sure you have the same) Detection settings
  3. Detection Test:

    Step Screenshot
    Search nikto under ConfigurationTHREAT INTELLIGENCEDIRECTIVES Search nikto
    Clone Directive Clone directive
    Click on + button beside !HOME_NET (FROM column) Modify directive
    In source section replace !HOME_NET with HOME_NET, Then click MODIFY Replace network
    Reload Directive to save Reload directive

On OssimSensor terminal (Jailbreak System option)

 nano /etc/suricata/suricata.yaml

Set EXTERNAL_NET: any, Save and exit.

Suricata file

Restart suricata service, Exit terminal.

 service suricata restart

On Kali VM

 sudo nikto -h 192.168.100.200

And There we have it! We found our sercurity events under ANALYSIS → ALARMS

events

Log Forwarding Setup

  1. Configure Syslog on Web Server:
    Edit rsyslog configuration

    sudo nano /etc/rsyslog.d/50-default.conf

    Add the following line:

    *.* @192.168.100.150:514
    
  2. Restart Service:

    sudo systemctl restart rsyslog
  3. Verify Log Forwarding:

    On the server:

    sudo tcpdump -i eth0 port 514
    Step Screenshot
    SSH connection attempt from Kali VM SSH attempt
    Logs received via syslog Logs received
    Logs recieved Also on our SIEM interface (Under ANALYSISSECURITY EVENTS (SIEM)) SIEM alerts

📊 Use Cases

OSSIM supports multiple security monitoring use cases:

  • Real-time Monitoring: Tracks network and system events, provides alerts for suspicious activity, and helps manage incident response.
  • Compliance Management: Creates compliance reports, maintains audit logs, and documents security control performance.
  • Threat Intelligence Integration: Uses OTX feeds to correlate events with global threats and detect new vulnerabilities.

📚 Resources

About

A concise, step‑by‑step guide to deploy AlienVault OSSIM in VirtualBox, Covering network setup, server & sensor installation, configuration, and threat monitoring. ​

Topics

Resources

Stars

Watchers

Forks

Packages

No packages published