Monitoring system - Zabbix Giacomo Lanzi

Monitoring system, an overview

Estimated reading time: 5 minutes

Zabbix is a monitoring system suitable for different IT components, including networks, servers, virtual machines (VMs) and cloud services. Zabbix provides metrics such as network usage, CPU load, and disk space consumption. The software monitors operations on Linux, Hewlett Packard Unix (HP-UX), Mac OS X, Solaris, and other operating systems (OS);however, Windows monitoring is only possible through specific agents.
SOD offers you the service based on your needs. Once a first contact has been established, the customer is followed throughout the process of defining the perimeter and applying the monitoring system. Alert and control level are defined in accordance with the needs.

Monitoring system with and without agents

Zabbix can be used both with agents and without agents (software dedicated to collecting information in a system). Agents are optionally installed on IT components to monitor performance and collect data. The agent then responds to a centralized management server. This information is included in the reports or presented visually in the web-based graphical interface. If there is a problem with what is being monitored, the system sends a notification or warning to the user. Agentless monitoring performs the same type of monitoring by using existing resources in a system or device to emulate an agent.
The Zabbix web-based graphical interface allows users to visualize their IT environment via customizable dashboards based on widgets, charts, network maps, slideshows and reports. For example, a user can customize a report to show metrics associated with both SLAs (Service Level Agreements) and KPIs (Key Performance Indicators) on CPU loads.

Map monitoring system

An example of a map of the monitoring system within a perimeter

The three discovery modes

The monitoring system offered works through three discovery mode options:
Network discovery periodically scans an IT environment and records device type, IP address, status, uptime and downtime.
Low-level discovery (LLD) automatically creates elements, triggers and graphs based on the discovered device. Low-level discovery can create metrics from Simple Network Management Protocol (SNMP) object identifiers, Windows services, Structured Query Language (SQL) queries, network interfaces, and more.
Auto-discovery automatically starts monitoring any device discovered using a Zabbix agent.
With the distributed monitoring system, scripts run remotely collect data from multiple devices in distributed locations and combine them into a single dashboard or report, such as server availability across the country.

Monitoring system dashboard

The graphical interface offers data ranging from system health to error severity and location, as well as monitoring details

The system can send notifications via e-mail, sms, telephone calls, notifications via API based on predefined events in a user’s IT environment. Another way for users to stay updated on their IT environment is through vendor applications such as M7 Monitoring or applications of their own creation.

Agentless monitoring system

Zabbix offers several monitoring options in addition to agents. A simple check can verify the availability and responsiveness of a standard service, such as notifications.
Java management extensions (JMX), web monitoring, and other methods are also alternatives to using agents. In the service offered, JMX can be used to monitor Java based applications. Web monitoring is used to check the availability of websites and supports HTTP and HTTPS. The system collects data relating to the average download speed of a scenario, errors and error messages, response times and more.

The Zabbix API

The system provides web-based APIs to create new applications, automate tasks and integrate with third-party software.The JavaScript Object Notation (JSON) format is used to use the API as a front-end web interface.
The Zabbix API consists of many methods which are grouped into separate APIs, each of which performs a specific service. For example, one method to create a new host is host.create; the method to log in as administrator is user.login. Using the API, monitoring system users can create applications to work with and view desired information.

Template

Templates are custom add-ons that extend the functionality of the monitoring system offered. Some models are made by Zabbix and come packaged with ready-to-use software, while others are built by users. Templates allow Zabbix users to monitor network devices from vendors such as Cisco, Dell, HP and Juniper. Other models can be used to monitor IBM, HP and Super Micro servers. Templates for application-based services include Microsoft Exchange and Exchange Server, Zenoss, PowerDNS, Authoritative Server Stats, and more. Templates can be created to monitor operating systems as well.

Conclusions

SOD provides an advanced monitoring system service that will allow you to keep your entire IT infrastructure under control. The monitoring possibilities are very wide and we have covered them in another article. The web interface facilitates the management and control for your perimeter, adding the possibility to set customized alarms and specific templates for every need.
If you are interested in the service, you can test it and see it working in our demo. Registration is required but no payment. Contact us for further questions or request a consultation, we are at your disposal.
Useful links:
SIEM software: what it is and how it works
ICT Monitoring Service
Acronis Active Protection: defense against ransomware

Contact us

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus July 23, 2024
    Posted by Thomas Weber via Fulldisclosure on Jul 22CyberDanube Security Research 20240722-0 ------------------------------------------------------------------------------- title| Multiple Vulnerabilities product| Perten Instruments Process Plus Software vulnerable version|
  • [KIS-2024-06] XenForo <= 2.2.15 (Template System) Remote Code Execution Vulnerability July 16, 2024
    Posted by Egidio Romano on Jul 16----------------------------------------------------------------------- XenForo
  • [KIS-2024-05] XenForo <= 2.2.15 (Widget::actionSave) Cross-Site Request Forgery Vulnerability July 16, 2024
    Posted by Egidio Romano on Jul 16------------------------------------------------------------------------------- XenForo
  • CVE-2024-33326 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33327 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33328 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33329 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== Overview Detailed description Timeline of disclosure Thanks & Acknowledgements References =====[ Vulnerability Information]============================================= Class:...
  • CyberDanube Security Research 20240703-0 | Authenticated Command Injection in Helmholz Industrial Router REX100 July 4, 2024
    Posted by Thomas Weber via Fulldisclosure on Jul 03CyberDanube Security Research 20240703-0 ------------------------------------------------------------------------------- title| Authenticated Command Injection product| Helmholz Industrial Router REX100 | MBConnectline mbNET.mini vulnerable version|
  • SEC Consult SA-20240627-0 :: Local Privilege Escalation via MSI installer in SoftMaker Office / FreeOffice July 4, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Jul 03SEC Consult Vulnerability Lab Security Advisory < 20240627-0 > ======================================================================= title: Local Privilege Escalation via MSI installer product: SoftMaker Office / FreeOffice vulnerable version: SoftMaker Office 2024 / NX before revision 1214 FreeOffice 2021 Revision 1068 FreeOffice 2024 before revision 1215...
  • SEC Consult SA-20240626-0 :: Multiple Vulnerabilities in Siemens Power Automation Products July 4, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Jul 03SEC Consult Vulnerability Lab Security Advisory < 20240626-0 > ======================================================================= title: Multiple Vulnerabilities in Power Automation Products product: Siemens CP-8000/CP-8021/CP8-022/CP-8031/CP-8050/SICORE vulnerable version: CPC80 < V16.41 / CPCI85 < V5.30 / OPUPI0 < V5.30 / SICORE < V1.3.0 / CPCX26 < V06.02 for CP-2016...

Customers

Newsletter

{subscription_form_1}