- What's New
- Function Overview
- Product Bulletin
- Technology Poster
- Service Overview
- Billing
- Getting Started
-
User Guide
- Using IAM to Grant Access to HSS
- Accessing HSS
- Checking the Dashboard
- Asset Management
- Risk Management
- Server Protection
-
Container Protection
-
Container Firewalls
- Container Firewall Overview
- Configuring a Network Defense Policy (for a Cluster Using the Container Tunnel Network Model)
- Configuring a Network Defense Policy (for a Cluster Using the VPC Tunnel Network Model)
- Configuring a Network Defense Policy (for a Cluster Using the Cloud Native Network 2.0 Model)
- Container Cluster Protection
-
Container Firewalls
- Detection and Response
- Security Operations
- Installation and Configuration on Servers
- Installation and Configuration on Containers
- Account Management
- Plug-in Settings
- Authorization
- Monitoring and Auditing
- Enterprise Project Management
-
Best Practices
- HSS Best Practices You May Need
-
Suggestions on How to Fix Official Disclosed Vulnerabilities Provided by HSS
- Git Credential Disclosure Vulnerability (CVE-2020-5260)
- SaltStack Remote Command Execution Vulnerabilities (CVE-2020-11651 and CVE-2020-11652)
- OpenSSL High-risk Vulnerability (CVE-2020-1967)
- Adobe Font Manager Library Remote Code Execution Vulnerability (CVE-2020-1020/CVE-2020-0938)
- Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-1027)
- Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601)
- Third-Party Servers Accessing HSS Through a Direct Connect and Proxy Servers
- Connecting Third-Party Servers to HSS Through Direct Connect and VPC Endpoint
- Installing the HSS Agent Using CBH
- Using HSS to Improve Server Login Security
- Using HSS and CBR to Defend Against Ransomware
- Using HSS to Scan and Fix Vulnerabilities
- Using HSS to Prevent Weak Passwords
- Using HSS to Scan for Trojans
- Using HSS to Handle Mining Attacks
- Using HSS to Monitor the Integrity of Linux Server Files
- Whitelist Can Be Used to Avoid False Alarm Reporting
-
API Reference
- Before You Start
- Calling APIs
-
API Description
-
Asset Management
- Collecting Asset Statistics, Including Accounts, Ports, and Processes
- Querying the Account List
- Querying Open Port Statistics
- Querying the Process List
- Querying the Software List
- Querying Automatic Startup Item Information
- Querying the Server List of an Account
- Querying the Open Port List of a Single Server
- Querying the Server List of the Software
- Querying the Service List of Auto-Started Items
- Obtaining the Account Change History
- Obtaining the Historical Change Records of Software Information
- Obtaining the Historical Change Records of Auto-started Items
- Asset Fingerprints - Process - Server List
- Asset Fingerprints - Port - Server List
- Querying the Middleware List
- Querying the Server List of a Specified Middleware
-
Ransomware Prevention
- Querying the Servers Protected Against Ransomware
- Querying the Protection Policy List of Ransomware
- Modifying Ransomware Protection Policies
- Enabling Ransomware Prevention
- Disabling Ransomware Prevention
- Querying the Backup Policy Bound to HSS Protection Vault
- Modifying the Backup Policy Bound to Vault
-
Baseline Management
- Querying the Weak Password Detection Result List
- Querying the Password Complexity Policy Detection Report
- Querying the Result List of Server Security Configuration Check
- Querying the Check Result of a Security Configuration Item
- Querying the Checklist of a Security Configuration Item
- Querying the List of Affected Servers of a Security Configuration Item
- Querying the Report of a Check Item in a Security Configuration Check
- Ignoring, Unignoring, Repairing, or Verifying the Failed Configuration Check Items
- Quota Management
- Container Management
- Event Management
- Intrusion Detection
- Server Management
-
Container Image
- Querying the Image List in the SWR Image Repository
- Scanning Images in the Image Repository in Batches
- Querying the Local Image List
- Querying Image Vulnerability Information
- CVE Information Corresponding to the Vulnerability
- Synchronizing the Image List from SWR
- Querying the List of Image Security Configuration Detection Results
- Querying the Check Item List of a Specified Security Configuration Item of an Image
- Querying the Mirror Configuration Check Report
- Policy Management
-
Vulnerability Management
- Querying the Vulnerability List
- Exporting Information About Vulnerabilities and Their Affected Servers
- Querying the Servers Affected by a Vulnerability
- Changing the Status of a Vulnerability
- Querying Vulnerability Information About a Server
- Creating a Vulnerability Scan Task
- Querying a Vulnerability Scan Policy
- Modifying a Vulnerability Scan Policy
- Querying the Vulnerability Scan Tasks
- Querying the List of Servers Corresponding to a Vulnerability Scan Task
- Querying Vulnerability Management Statistics
- Web Tamper Protection
- Tag Management
- Cluster Management
- Installation and Configuration
-
Asset Management
- Appendixes
- SDK Reference
-
FAQs
-
About HSS
- What Is Host Security?
- What Is Container Security?
- What Is Web Tamper Protection?
- What Are the Relationships Between Images, Containers, and Applications?
- How Do I Use HSS?
- Can HSS Protect Local IDC Servers?
- Is HSS in Conflict with Any Other Security Software?
- What Are the Differences Between HSS and WAF?
- Can HSS Be Used Across Accounts?
- What Is the HSS Agent?
- Can HSS Be Used Across Clouds?
- Does HSS Support Version Upgrade?
- Can HSS Automatically Detect and Remove Viruses?
-
Agent
- Do I Need to Install the HSS Agent After Purchasing HSS?
- Is the Agent in Conflict with Any Other Security Software?
- How Do I Uninstall the Agent?
- What Should I Do If Agent Installation Failed?
- How Do I Fix an Abnormal Agent?
- What Is the Default Agent Installation Path?
- How Many CPU and Memory Resources Are Occupied by the Agent When It Performs Scans?
- Do Different HSS Editions Share the Same Agent?
- How Do I View Servers Where No Agents Have Been Installed?
- How Do I Upgrade the Agent?
- What Do I Do If the HSS Upgrade Fails?
- What Resources Will Be Accessed by the Agent After It Is Installed on a Server?
- How Do I Use Images to Install Agents in Batches?
- What Do I Do If I Cannot Access the Download Link of the Windows Or Linux Agent?
- What Do I Do If Agent Upgrade Fails and the Message "File replacement failed" Is Displayed?
- What Can I Do If Agents Failed to Be Installed in Batches and a Message Is Displayed Indicating that the Network Is Disconnected?
- How Do I Verify the Connection Between My Server and the HSS Server?
- Protection
-
Vulnerability Management
- How Do I Fix Vulnerabilities?
- What Do I Do If an Alarm Still Exists After I Fixed a Vulnerability?
- Why a Server Displayed in Vulnerability Information Does Not Exist?
- Do I Need to Restart a Server After Its Vulnerabilities Are Fixed?
- Can I Check the Vulnerability and Baseline Fix History on HSS?
- What Do I Do If Vulnerability Fix Failed?
- Why Can't I Select a Server During Manual Vulnerability Scanning or Batch Vulnerability Fixing?
- What Do I Do If a Vulnerability Scan Failed?
- Do I Need to Subscribe to Ubuntu Pro to Fix Ubuntu Vulnerabilities?
-
Detection & Response
- How Do I View and Handle HSS Alarm Notifications?
- What Do I Do If My Servers Are Subjected to a Mining Attack?
- Why a Process Is Still Isolated After It Was Whitelisted?
- Why an Attack Is Not Detected by HSS?
- Can I Unblock an IP Address Blocked by HSS, and How?
- Why a Blocked IP Address Is Automatically Unblocked?
- How Often Is Malware Scan and Removal?
- How Often Are the HSS Virus Database and Vulnerability Database Updated?
- What Do I Do If an IP Address Is Blocked by HSS?
- How Do I Defend Against Ransomware Attacks?
- Why Can't I Receive Alarms After the HSS Is Upgraded?
- How Do I Add High-risk Command Execution Alarms to the Whitelist?
- Why Doesn't HSS Generate Alarms for Some Web Shell Files?
- Abnormal Logins
-
Brute-force Attack Defense
- How Does HSS Intercept Brute Force Attacks?
- How Do I Handle a Brute-force Attack Alarm?
- How Do I Defend Against Brute-force Attacks?
- How Do I Unblock an IP Address?
- What Do I Do If HSS Frequently Reports Brute-force Alarms?
- What Do I Do If a Huawei Cloud IP Address Trigger a Brute-force Attack Alarm?
- What Do I Do If the Port in Brute-force Attack Records Is Not Updated?
-
Baseline Inspection
- Why Are Weak Password Alarms Generated After the Weak Password Detection Policy Is Disabled?
- How Do I Install a PAM and Set a Proper Password Complexity Policy in a Linux OS?
- How Do I Set a Proper Password Complexity Policy in a Windows OS?
- How Do I Handle Unsafe Configurations?
- How Do I View Configuration Check Reports?
- How Do I Handle a Weak Password Alarm?
- How Do I Set a Secure Password?
-
Web Tamper Protection
- Why Do I Need to Add a Protected Directory?
- How Do I Modify a Protected Directory?
- What Should I Do If WTP Cannot Be Enabled?
- How Do I Modify a File After WTP Is Enabled?
- What Can I Do If I Enabled Dynamic WTP But Its Status Is Enabled but not in effect?
- What Are the Differences Between the Web Tamper Protection Functions of HSS and WAF?
-
Container Security
- How Do I Disable Node Protection?
- How Do I Switch from CGS to HSS?
- How Do I Enable Node Protection?
- How Do I Enable the API Server Audit for an On-Premises Kubernetes Container?
- What Do I Do If the Container Cluster Protection Plug-in Fails to Be Uninstalled?
- What Do I Do If the Cluster Connection Component (ANP-Agent) Failed to Be Deployed?
- What Do I Do If Cluster Permissions Are Abnormal?
- Failed to Upload the Image to the Private Image Repository
- What Do I Do If I Failed to Enable Protection for a CCE Cluster?
- Ransomware Prevention
- Region and AZ
-
Security Configurations
- How Do I Clear the SSH Login IP Address Whitelist Configured in HSS?
- What Can I Do If I Cannot Remotely Log In to a Server via SSH?
- How Do I Use 2FA?
- What Do I Do If I Cannot Enable 2FA?
- Why Can't I Receive a Verification Code After 2FA Is Enabled?
- Why Does My Login Fail After I Enable 2FA?
- How Do I Add a Mobile Number or Email Address for 2FA?
- Do I Use a Fixed Verification Code for 2FA?
- Will I Be Billed for Alarm Notifications and SMS?
- How Do I Modify Alarm Notification Recipients?
- Why No Topics Are Available for Me to Choose When I Configure Alarm Notifications?
- Can I Disable HSS Alarm Notifications?
- How Do I Modify Alarm Notification Items?
- How Do I Disable the SELinux Firewall?
-
Protection Quota
- How Do I Extend the Validity Period of HSS Quotas?
- How Do I Filter Unprotected Servers?
- Why Can't I Find the Servers I Purchased on the Console?
- What Do I Do If My Quotas Are Insufficient and I Failed to Enable Protection?
- How Do I Allocate My Quota?
- If I Change the OS of a Protected Server, Does It Affect My HSS Quota?
- Why Doesn't an HSS Edition Take Effect After Purchase?
- How Do I Change the Protection Quota Edition Bound to a Server?
- Can I Bind a Server to an HSS Quota If They Are in Different Enterprise Projects?
- Billing, Renewal, and Unsubscription
-
Others
- How Do I Use the Windows Remote Desktop Connection Tool to Connect to a Windows Server?
- How Do I Check HSS Log Files?
- How Do I Enable Logging for Login Failures?
- How Do I Clear an Alarm on Critical File Changes?
- Why Can't I View All Projects in the Enterprise Project Drop-down List?
- How Do I Enable or Disable HSS Self-protection?
- What Do I Do If Windows Self-Protection Cannot Be Disabled?
- Why Is a Deleted ECS Still Displayed in the HSS Server List?
-
About HSS
- Videos
-
More Documents
-
User Guide (Ankara Region)
- Introduction
- Enabling HSS
- Server Security Dashboard
- Asset Management
- Risk Prevention
- Prevention
- Intrusion Detection
- Security Operations
- Security Report
- Installation & Configuration
- Permissions Management
-
FAQs
-
About HSS
- What Is HSS?
- What Is Container Security Service?
- What Is Web Tamper Protection?
- What Are the Relationships Between Images, Containers, and Applications?
- How Do I Use HSS?
- Can HSS Protect Local IDC Servers?
- Is HSS in Conflict with Any Other Security Software?
- What Are the Differences Between HSS and WAF?
- What Is the HSS Agent?
-
Agent FAQs
- Is the Agent in Conflict with Any Other Security Software?
- How Do I Install the Agent?
- How Do I Uninstall the Agent?
- What Should I Do If Agent Installation Failed?
- How Do I Fix an Abnormal Agent?
- What Is the Default Agent Installation Path?
- How Many CPU and Memory Resources Are Occupied by the Agent When It Performs Scans?
- Do WTP and HSS Use the Same Agent?
- How Do I View Servers Where No Agents Have Been Installed?
-
Brute-force Attack Defense
- How Does HSS Intercept Brute Force Attacks?
- How Do I Handle a Brute-force Attack Alarm?
- How Do I Defend Against Brute-force Attacks?
- How Do I Do If the Account Cracking Prevention Function Does Not Take Effect on Some Linux Accounts?
- How Do I Unblock an IP Address?
- What Do I Do If HSS Frequently Reports Brute-force Alarms?
- What Do I Do If My Remote Server Port Is Not Updated in Brute-force Attack Records?
- Weak Passwords and Unsafe Accounts
-
Intrusions
- What Do I Do If My Servers Are Subjected to a Mining Attack?
- Why a Process Is Still Isolated After It Was Whitelisted?
- What Do I Do If a Mining Process Is Detected on a Server?
- Why Some Attacks on Servers Are Not Detected?
- Can I Unblock an IP Address Blocked by HSS, and How?
- Why a Blocked IP Address Is Automatically Unblocked?
- How Often Does HSS Detect, Isolate, and Kill Malicious Programs?
- What Do I Do If an IP Address Is Blocked by HSS?
- How Do I Defend Against Ransomware Attacks?
- Abnormal Logins
- Unsafe Settings
- Vulnerability Management
-
Web Tamper Protection
- Why Do I Need to Add a Protected Directory?
- How Do I Modify a Protected Directory?
- What Should I Do If WTP Cannot Be Enabled?
- How Do I Modify a File After WTP Is Enabled?
- What Can I Do If I Enabled Dynamic WTP But Its Status Is Enabled but not in effect?
- What Are the Differences Between the Web Tamper Protection Functions of HSS and WAF?
- Container Guard Service
- Ransomware Protection
-
Security Configurations
- How Do I Clear the SSH Login IP Address Whitelist Configured in HSS?
- What Can I Do If I Cannot Remotely Log In to a Server via SSH?
- How Do I Use 2FA?
- What Do I Do If I Cannot Enable 2FA?
- Why Can't I Receive a Verification Code After 2FA Is Enabled?
- Why Does My Login Fail After I Enable 2FA?
- How Do I Add a Mobile Phone Number or Email Address for Receiving 2FA Verification Notifications?
- If I Choose to Use Verification Code for 2FA, How Do I Get the Code?
- How Do I Disable the SELinux Firewall?
- Quotas
-
Others
- How Do I Use the Windows Remote Desktop Connection Tool to Connect to a Server?
- How Do I Check HSS Log Files?
- How Do I Enable Logging for Login Failures?
- How Do I Clear an Alarm on Critical File Changes?
- Is HSS Available as Offline Software?
- How Do I Enable HSS Self-Protection?
- What Do I Do If HSS Self-Protection Cannot Be Disabled?
-
About HSS
- Change History
-
User Guide (ME-Abu Dhabi Region)
- Introduction
- Enabling HSS
- Server Security Dashboard
- Asset Management
- Risk Prevention
-
Prevention
- Application Protection
- WTP
- Ransomware Prevention
- File Integrity Monitoring
-
Container Firewalls
- Container Firewall Overview
- Creating a Policy (for a Cluster Using the Container Tunnel Network Model)
- Creating a Policy (for a Cluster Using the VPC Network Model)
- Managing Policies (for a Cluster Using the Container Tunnel Network Model)
- Managing Policies (for a Cluster Using the VPC Network Model)
- Intrusion Detection
- Security Operations
- Security Report
- Installation & Configuration
- Audit
- Permissions Management
- Manually Upgrading HSS
-
FAQs
- About HSS
-
Agent FAQs
- Is the Agent in Conflict with Any Other Security Software?
- How Do I Uninstall the Agent?
- What Should I Do If Agent Installation Failed?
- How Do I Fix an Abnormal Agent?
- What Is the Default Agent Installation Path?
- How Many CPU and Memory Resources Are Occupied by the Agent When It Performs Scans?
- Do WTP and HSS Use the Same Agent?
- How Do I View Servers Where No Agents Have Been Installed?
- What Can I Do If the Agent Status Is Still "Not installed" After Installation?
- What Do I Do If the HSS Upgrade Fails?
-
Brute-force Attack Defense
- How Does HSS Intercept Brute Force Attacks?
- How Do I Handle a Brute-force Attack Alarm?
- How Do I Defend Against Brute-force Attacks?
- What Do I Do If the Account Cracking Prevention Function Does Not Take Effect on Some Accounts for Linux Servers?
- How Do I Unblock an IP Address?
- What Do I Do If HSS Frequently Reports Brute-force Alarms?
- What Do I Do If My Remote Server Port Is Not Updated in Brute-force Attack Records?
- Weak Passwords and Unsafe Accounts
-
Intrusions
- What Do I Do If My Servers Are Subjected to a Mining Attack?
- Why a Process Is Still Isolated After It Was Whitelisted?
- What Do I Do If a Mining Process Is Detected on a Server?
- Why Some Attacks on Servers Are Not Detected?
- Can I Unblock an IP Address Blocked by HSS, and How?
- Why a Blocked IP Address Is Automatically Unblocked?
- How Often Does HSS Detect, Isolate, and Kill Malicious Programs?
- What Do I Do If an IP Address Is Blocked by HSS?
- How Do I Defend Against Ransomware Attacks?
- Abnormal Logins
- Unsafe Settings
- Vulnerability Management
-
Web Tamper Protection
- Why Do I Need to Add a Protected Directory?
- How Do I Modify a Protected Directory?
- What Should I Do If WTP Cannot Be Enabled?
- How Do I Modify a File After WTP Is Enabled?
- What Can I Do If I Enabled Dynamic WTP But Its Status Is Enabled but not in effect?
- What Are the Differences Between the Web Tamper Protection Functions of HSS and WAF?
- Container Guard Service
-
Security Configurations
- What Can I Do If I Cannot Remotely Log In to a Server via SSH?
- How Do I Use 2FA?
- Why Can't I Receive a Verification Code After 2FA Is Enabled?
- Why Does My Login Fail After I Enable 2FA?
- How Do I Add a Mobile Phone Number or Email Address for Receiving 2FA Verification Notifications?
- How Do I Disable the SELinux Firewall?
- Others
- Change History
-
User Guide (Paris)
- Introduction
- Enabling HSS
- Server Security Dashboard
-
Asset Management
- Asset Management
- Server Fingerprints
- Container Fingerprints
- Server Management
- Container Management
- Risk Prevention
-
Prevention
- WTP
- Ransomware Prevention
- File Integrity Monitoring
-
Container Firewalls
- Container Firewall Overview
- Creating a Policy (for a Cluster Using the Container Tunnel Network Model)
- Creating a Policy (for a Cluster Using the VPC Network Model)
- Managing Policies (for a Cluster Using the Container Tunnel Network Model)
- Managing Policies (for a Cluster Using the VPC Network Model)
- Intrusion Detection
- Security Operations
- Security Report
- Installation & Configuration
- Audit
- Permissions Management
- Manually Upgrading HSS
-
FAQs
- About HSS
-
Agent FAQs
- Is the Agent in Conflict with Any Other Security Software?
- How Do I Uninstall the Agent?
- What Should I Do If Agent Installation Failed?
- How Do I Fix an Abnormal Agent?
- What Is the Default Agent Installation Path?
- How Many CPU and Memory Resources Are Occupied by the Agent When It Performs Scans?
- Do WTP and HSS Use the Same Agent?
- How Do I View Servers Where No Agents Have Been Installed?
- What Can I Do If the Agent Status Is Still "Not installed" After Installation?
- What Addresses Do ECSs Access After the Agent Is Installed?
-
Brute-force Attack Defense
- How Does HSS Intercept Brute Force Attacks?
- How Do I Handle a Brute-force Attack Alarm?
- How Do I Defend Against Brute-force Attacks?
- What Do I Do If the Account Cracking Prevention Function Does Not Take Effect on Some Accounts for Linux Servers?
- How Do I Unblock an IP Address?
- What Do I Do If HSS Frequently Reports Brute-force Alarms?
- What Do I Do If My Remote Server Port Is Not Updated in Brute-force Attack Records?
- Weak Passwords and Unsafe Accounts
-
Intrusions
- What Do I Do If My Servers Are Subjected to a Mining Attack?
- Why a Process Is Still Isolated After It Was Whitelisted?
- What Do I Do If a Mining Process Is Detected on a Server?
- Why Some Attacks on Servers Are Not Detected?
- Can I Unblock an IP Address Blocked by HSS, and How?
- Why a Blocked IP Address Is Automatically Unblocked?
- How Often Does HSS Detect, Isolate, and Kill Malicious Programs?
- What Do I Do If an IP Address Is Blocked by HSS?
- How Do I Defend Against Ransomware Attacks?
- Abnormal Logins
- Unsafe Settings
-
Vulnerability Management
- How Do I Fix Vulnerabilities?
- What Do I Do If an Alarm Still Exists After I Fixed a Vulnerability?
- Why a Server Displayed in Vulnerability Information Does Not Exist?
- Do I Need to Restart a Server After Fixing its Vulnerabilities?
- Can I Check the Vulnerability and Baseline Fix History on HSS?
- What Do I Do If Vulnerability Fix Failed?
- Why Can't I Select a Server During Manual Vulnerability Scanning or Batch Vulnerability Fixing?
-
Web Tamper Protection
- Why Do I Need to Add a Protected Directory?
- How Do I Modify a Protected Directory?
- What Should I Do If WTP Cannot Be Enabled?
- How Do I Modify a File After WTP Is Enabled?
- What Can I Do If I Enabled Dynamic WTP But Its Status Is Enabled but not in effect?
- What Are the Differences Between the Web Tamper Protection Functions of HSS and WAF?
- Container Guard Service
-
Security Configurations
- How Do I Clear the SSH Login IP Address Whitelist Configured in HSS?
- What Can I Do If I Cannot Remotely Log In to a Server via SSH?
- How Do I Use 2FA?
- What Do I Do If I Cannot Enable 2FA?
- Why Can't I Receive a Verification Code After 2FA Is Enabled?
- Why Does My Login Fail After I Enable 2FA?
- How Do I Add a Mobile Phone Number or Email Address for Receiving 2FA Verification Notifications?
- If I Choose to Use Verification Code for 2FA, How Do I Get the Code?
- How Do I Modify Alarm Notification Recipients?
- Why No Topics Are Available for Me to Choose When I Configure Alarm Notifications?
- Can I Disable HSS Alarm Notifications?
- How Do I Modify Alarm Notification Items?
- How Do I Disable the SELinux Firewall?
-
Others
- How Do I Use the Windows Remote Desktop Connection Tool to Connect to a Server?
- How Do I Check HSS Log Files?
- How Do I Enable Logging for Login Failures?
- How Do I Clear an Alarm on Critical File Changes?
- Is HSS Available as Offline Software?
- Why Is a Deleted ECS Still Displayed in the HSS Server List?
- Change History
-
User Guide (Ankara Region)
- General Reference
Copied.
Whitelist Can Be Used to Avoid False Alarm Reporting
Scenario
HSS provides intrusion detection for servers and containers. It can detect various malicious behaviors or attacks, such as brute-force attacks, abnormal processes, web shells, and malware, and report alarms to users in a timely manner. Alarms received by users may include alarms triggered by normal services. In this case, users can whitelist the alarms so that alarms are ignored by trusted objects, reducing O&M workload and improving O&M efficiency.
This section describes how to use the whitelist to prevent false alarms.
Whitelist Mechanism
HSS provides two whitelist mechanisms to handle alarms, which are alarm whitelist and detection policy whitelist. HSS does not generate alarms for whitelisted objects. For details about the two types of whitelists, see Table 1.
Whitelist Mechanism |
Description |
Advantage |
Disadvantage |
---|---|---|---|
Alarm whitelist |
When handling alarms, you can add alarms to the whitelist and configure whitelist rules. HSS only detects but does not report alarms for abnormal events that match the whitelist rules. |
HSS automatically associates preset whitelist rules based on the alarm content. You can quickly whitelist alarms when handling them. |
The whitelist cannot be added in advance. You can only wait until the alarm is triggered. |
Detection policy whitelist |
HSS detects servers using agent. The detection scope of the agent can be controlled by the policy delivered on the console. Therefore, you can whitelist trusted objects in the policy. After the policy is delivered, HSS does not generate alarms for whitelisted objects. |
|
Alarms that have been generated cannot be processed synchronously. |
Add to Alarm Whitelist
The process of adding an alarm whitelist for server security alarms and container security alarms is similar. The following uses the high-risk command execution alarm as an example.
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation tree on the left, choose Detection & Response > Alarms. On the Server Alarms tab page, view the reported alarms.
- Click the alarm name to view the details and check whether the alarm is triggered by a normal service.
View Alarm Information, Forensics, and Similar Alarms in the alarm details to check whether the command execution is triggered by normal services.Figure 1 Viewing alarm details
- If the alarm is triggered by normal services, click Add to alarm whitelist.
Figure 2 Adding to alarm whitelist
- In the Handle Event area, click Add Rule and configure an alarm whitelist trigger rule. Table 2 describes the parameters.
Figure 3 Alarm whitelist rules
Table 2 Alarm whitelist rules parameters Parameter
Example Value
Description
Whitelist Field
Process command line
The object types to be whitelisted. The following fields can be whitelisted for server security alarms:
- Process path
- Process command line
- File path
- User name
- Remote IP address
The fields that can be whitelisted vary according to the alarm type.
Wildcard
Include
The following wildcards are supported:
- Include: HSS does not generate any alarm if the alarm information contains Description of the whitelist rule.
- If they are the same, HSS does not generate an alarm when the alarm information completely matches the Description of the whitelist rule.
Description
ls -l /run/canal/plugins/yangtse-agent.sock
HSS automatically adds the detected suspicious processes and files to the whitelist. The content can also be customized.
NOTE:
Multiple whitelist rules can be added for the same alarm. If multiple rules are added, the relationship between them is OR.
- In the Handle Event area, click OK.
Adding a Detection Policy Whitelist
For details about the whitelist detection policies and alarms supported by HSS, see Table 3.
Policy Name |
Alarm |
---|---|
Container information collection |
Container mounting exception |
Cluster intrusion detection |
Kubernetes event deletion, privileged pods creation, interactive shells used in pod, pods created with sensitive directory, pod created with server network, pods created with host PID space, common pods access, APIServer authentication failure, API server access from common pod using cURL, Exec in system management space, pods created in system management space, static pod creations, DaemonSet creation, cluster scheduled tasks creation, List Secrets operations, allowed operation enumeration, high privilege RoleBinding or ClusterRoleBinding, and ServiceAccount creations |
Container escape |
High-risk system calls, Shocker attacks, DirtCow attacks, and container file escape attacks |
Container information module |
Container namespace, container open port, container security options, and container mount directory |
Container process whitelist |
Abnormal container process |
Fileless attack detection |
Process injection, dynamic library injection, and memory file process |
File protection |
File directory change, key file change, and file privilege escalation |
HIPS detection |
Windows Defender disabled, suspicious hacker tools, suspicious ransomware encryption behavior, hidden account creation, user password and credential reading, suspicious SAM file export, suspicious shadow copy deletion, backup file deletion, suspicious ransomware operation registry, suspicious abnormal process behavior, suspicious scanning and detection, suspicious ransomware script execution, suspicious mining command execution, suspicious windows security center disabling, suspicious behavior of disabling the firewall service, suspicious system automatic recovery disabling, executable file execution in Office, abnormal file creation with macros in Office, suspicious registry operation, Confluence remote code execution, MSDT remote code execution, Windows log clearing using Wevtutil, log removal using Fsutil, suspicious HTTP requests initiated by regsvr32, and load download using Windows Defender Windows remote command execution, Log4shell vulnerability execution, suspicious scheduled task operation, suspicious Windows command execution, Windows intrusion tool transmission, suspicious reverse shell command, remote suspicious script execution, suspicious software installation, perl reverse shell, awk reverse shell, python reverse shell, lua reverse shell, mkfifo/openssl reverse shell, php reverse shell, ruby reverse shell, reverse proxy using rssocks, bash reverse shell, ncat reverse shell, exec redirect reverse shell, node reverse shell, telnet dual port reverse shell, nc reverse shell, socat reverse shell, php_socket reverse shell, socket/tchsh reverse shell, modify files using vigr/vipw, system security logs clearing and replacement, SSH backdoors flexible connection, SSH keys replacement, install backdoors using curl/wget Using proxy software tools, Python/Base64 execution, sudo privilege escalation vulnerability exploitation, adding system accounts whose UID is 0 (root permission), bypass command execution to modify permissions using $IFS, files or directories deletion using wipe, github sensitive information disclosure, ARP spoofing using commands, system database passwd records check, CVE/CNVD vulnerabilities downloaded by curl/wget/gcc, suspicious driver loading, uninstalling or stopping server installation program, obtain SSH credentials using strace, Golang reverse shell, detect intra-domain information using ldapsearch, detect privilege escalation vulnerabilities using perl script, detect privilege escalation vulnerabilities using bash script, detect privilege escalation vulnerabilities using python script, Enumy privilege escalation enumeration tool, Hydra brute-force attack tool, CDK container penetration tool, stowaway proxy tool, CF cloud penetration tool, Redis intrusion through redis-rogue-server, browser data collection through hack-browser-data, suspicious server detection behavior, suspicious download behavior, suspicious interactive bash shell generation, sudo privilege escalation, vim privilege escalation, awk privilege escalation, obfuscated shell commands, hijacking of LD_PRELOAD dynamic link libraries, hijacking of dynamic linkers, suspicious sensitive file reading, suspicious sensitive file modification, socat port forwarding, ngrok port forwarding rinetd port forwarding, portmap port forwarding, portforward port forwarding, rakshasa port forwarding, hacker tool earthworm detection, suid/sgid privilege escalation, abnormal process behavior, suspicious scheduled task/auto-startup item creation, find privilege escalation, malicious domain names and malicious IP address access, reverse proxy using rcsocks/ssocks, SSH port forwarding, HashDump attacks, and procdump attacks |
Login security check |
Attempting brute-force attacks, brute force cracking success, user login success, remote login, user login rejection, first user login, and weak password of the system account |
Malicious file detection |
Abnormal shell, reverse shell, and malware |
Port scan detection |
Port scan |
Root privilege escalation |
Abnormal process behavior, suspicious process privilege escalation, and abnormal process external connection |
Real-time process |
High-risk command executions |
Rootkit detection |
Suspicious rootkit |
The detailed operations for configuring the whitelist in the preceding table are as follows:
If you configure a file protection policy based on a newly created custom policy group, you need to deploy the new policy group and apply it to the target server after creating and configuring the policy group. For details, see Deploying a Protection Policy.
Container Information Collection
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the container policy group corresponding to the server and click the policy group name. The policy group details page is displayed.
- Click the name of the Container Information Collection policy. On the policy details page, configure Mount Path Whitelist.
Figure 4 Container information collection policy
Table 4 Container information collection policy whitelist parameters Parameter
Examples
Description
Mount Path Whitelist
/test
Enter the mount directories that can be mounted. Use line breaks to separate multiple mount directory paths.
If a directory ends with an asterisk (*), it indicates all the sub-directories under the directory (excluding the main directory).
For example, if /var/test/* is specified in the whitelist, all sub-directories in /var/test/ are whitelisted, excluding the test directory.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Cluster Intrusion Detection
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the container policy group corresponding to the server and click the policy group name. The policy group details page is displayed.
- Click the name of the target policy Cluster Intrusion Detection.
- In the Whitelist area, click Add and then click Add to add a whitelist text box.
Figure 5 Adding a whitelist entry
- Select a whitelist type from the Type drop-down list and enter a value.
Figure 6 Cluster intrusion detection policy
Table 5 Cluster intrusion detection whitelist parameters Parameter
Example Value
Description
Type
IP address filtering
Customize the types to be ignored during detection.
The following types are supported:
- IP address filter
- Pod name filter
- Image name filter
- User filter
- Pod tag filter
- Namespace filter
Value
192.168.1.1
Enter the value of the type. In this example, select IP address filter. In this case, enter a specific IP address.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Container Escape Policy
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the container policy group corresponding to the server and click the policy group name. The policy group details page is displayed.
- Click the name of a Container Escape policy. On the policy details page that is displayed, configure the whitelist.
You can configure whitelists of different levels, such as images, processes, and pods. You can configure any type of whitelist as required.Figure 7 Container escape policy
Table 6 Container escape detection policy whitelist parameters Parameter
Example Value
Description
Image Whitelist
onlyoffice
Enter the names of the images that do not need to perform container escape behavior detection. An image name can contain only letters, numbers, underscores (_), and hyphens (-), and each name needs to be on a separate line. Up to 100 image names are allowed.
Process Whitelist
/bin/flock
Enter the full paths of processes that do not need to perform container escape behavior detection. A process path can contain only letters, numbers, underscores (_), and hyphens (-), and each path needs to be on a separate line. Up to 100 process paths are allowed.
POD Name Whitelist
case
Enter the names of pods (not pod UIDs) that do not need to perform container escape behavior detection. A pod name can contain only letters, numbers, underscores (_), and hyphens (-), and each name needs to be on a separate line. Up to 100 pod names are allowed.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Container Information Module
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the container policy group corresponding to the server and click the policy group name. The policy group details page is displayed.
- Click the name of a Container Information Module policy. On the policy details page that is displayed, configure the whitelist.
You can configure the container and organization whitelist as required.Figure 8 Container information module policy
Table 7 Container information collection whitelist parameters Parameter
Example Value
Description
Custom Container Whitelist
busy-me
Enter the name of the container for which HSS alarms are not generated.
- Simple names of containers can be configured based on Docker. HSS automatically performs fuzzy match. Other containers perform exact match based on their names.
- Each container name needs to be on a separate line. Up to 100 whitelist items are allowed.
Custom image organization whitelist
scc_hss_container
hwofficial
Enter the organization name that can be used to prevent HSS alarms.
Each organization name needs to be on a separate line. Up to 100 whitelist items are allowed.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Container Process Whitelist
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the container policy group corresponding to the server and click the policy group name. The policy group details page is displayed.
- Click the name of a Container Process Whitelist policy. On the policy details page, configure the container process whitelist.
Table 8 Container process whitelist parameters Parameter ID in Figure 9
Parameter
Example Value
Description
①
Dynamic Whitelist
Enable the dynamic whitelist Figure 9. HSS uses the following mechanism to detect container processes: By default, HSS uses the single-process model. That is, the container runs only the process command line configured in the container startup parameter. When a container is started, HSS automatically identifies the entrypoint configuration of the container and identifies the main process based on the entrypoint. If a process other than the main process is running during the container running, an alarm is generated.
②
Whitelist
Fuzzy Match
Select it.
Indicates whether to enable fuzzy match for the target process path.
Image Name
-
Enter the name of the image to which the process belongs.
Enter either the image name or image ID.
Image ID
sha256:ab1305a5e0a87345ad8cd91015990b7c34fb7a7e682266937872cefc9eb36671
Enter the ID of the image to which the process belongs.
Enter either the image name or image ID.
Process
/tmp/testw
Enter the path of the process that does not need to be checked.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Fileless Attack Detection
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Locate the policy group of the edition corresponding to the server and click the policy group name.
- Click the name of a Fileless Attack Detection policy. On the policy details page that is displayed, set whitelist.
Figure 10 Fileless attack detection policy
Table 9 Parameters of the policy for fileless attack detection Parameter
Example Value
Description
Trustlist matching specifications
Full match, case sensitive
Path whitelist matching rule. Clickto select a whitelist matching rule. The options are as follows:
- Full match, case sensitive
- Full match, case-insensitive
- Fuzzy matching
Path trustlist
/usr/sbin/hald
Enter paths that do not need to be detected for Process injection, LD hijacking, or Memory-based process. Separate multiple paths by line breaks.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
File Protection
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the policy group of the corresponding protection version. The policy group details page is displayed.
- Click the name of a target policy. On the details page that is displayed, configure the types or paths of files that can be ignored.
Figure 11 File protection policy
Table 10 Parameter description Category
Parameter
Example Value
Description
File Privilege Escalation
Ignored File Paths
/usr/lib64/hal/hald-runner
/usr/sbin/hald
/opt/nfast/sbin/privconn
/usr/sbin/dhclient
/usr/sbin/tcpdump
Enter the path of the file to be ignored. Start the path with a slash (/) and do not end it with a slash (/). Each path occupies a line. No spaces are allowed between path names.
Important File Directory Change
Unmonitored File Types
swo
swp
swpx
lck
Enter the suffix of the unmonitored file type. Multiple file types are separated by line breaks.
Unmonitored File Paths
/etc/init.d/.depend.start
/etc/init.d/.depend.stop
/etc/init.d/.depend.halt
/etc/init.d/.depend.boot
/var/spool/cron/sed*
Enter the path of the file to be ignored. Start the path with a slash (/) and do not end it with a slash (/). Each path occupies a line. No spaces are allowed between path names.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
HIPS Detection
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the policy group of the corresponding protection version. The policy group details page is displayed.
- Click the name of a HIPS detection policy. On the details page that is displayed, configure the trusted process.
Figure 12 HIPS detection policy
Table 11 Parameters description of the HIPS detection policy whitelist Parameter
Example Value
Description
Process File Path
/usr/bin/bash
Add the full path of the trusted process. You can click Add to add a path and click Delete to delete it.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Login Security Check
The login security detection policy not only generates alarms for brute-force attacks, but also blocks brute-force attack IP addresses. If you only add alarms to the login alarm whitelist, subsequent alarms can be avoided, but the trusted IP addresses are blocked. You can set trusted IP addresses in the login security detection policy to avoid alarms and blocking.
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the policy group of the corresponding protection version. The policy group details page is displayed.
- Click the name of the login security detection policy. On the details page that is displayed, configure trusted IP addresses.
Figure 13 Login security detection policy
Table 12 Parameter description Parameter
Example Value
Description
Report Alarm on Brute-force Attack from Whitelisted IP Address
Specifies whether an alarm is generated when brute force cracking occurs on an IP address in the whitelist.
indicates that no alarm is generated.
Whitelist
203.218.166.56
After an IP address is added to the whitelist, HSS does not block brute force attacks from the IP address in the whitelist.
A maximum of 50 IP addresses or network segments can be added to the whitelist. Both IPv4 and IPv6 addresses are supported.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Malicious File Detection
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the policy group of the corresponding protection version. The policy group details page is displayed.
- Click the name of the malicious file detection policy. On the details page that is displayed, configure the content to be ignored.
You only need to configure the content to be ignored.Figure 14 Malicious file detection policy
Table 13 Parameter description Parameter
Example Value
Description
Whitelist Paths in Reverse Shell Check
/usr/bin/gnome-terminal
/usr/local/spes/spesservice
/usr/local/syscheck/messageservice
/usr/local/hostguard/bin/hostguard
Enter the whitelist path in reverse shell check.
Start with a slash (/) and end with no slashes (/). Occupy a separate line and cannot contain spaces.
Ignored Reverse Shell Local Port
51954
Enter the ignored reverse shell local port. Separate multiple ports with commas (,).
Ignored Reverse Shell Remote Address
192.78.10.8
Enter the ignored remote IP address or network segment in reverse shell detection. Use commas (,) to separate multiple IP addresses or network segments. Enter an IPv4 or IPv6 address.
For example:
- IPv4 address: 192.78.10.3
- IPv4 network segment: 192.78.10.0/255.255.255.0 or 192.78.10.0/24
- IPv6 address: 2001:0db8:86a3:08d3:1319:8a2e:0370:7344
- IPv6 network segment: 234e:0:4567 3d/ffff ffff:ffff:ffff::0 or 2001:db8:832:11::/64
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Port Scan Detection
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the policy group of the corresponding protection version. The policy group details page is displayed.
- Click the name of the port scan detection policy. On the details page that is displayed, configure the source IP address whitelist.
Figure 15 Port scan detection policy
Table 14 Port scan detection policy whitelist parameters Parameter
Example Value
Description
Source IP Address Whitelist
192.168.1.11
Scan for ignored source IP addresses. IP addresses or masks are supported. Use commas (,) to separate multiple IP addresses or masks.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Root Privilege Escalation
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the policy group of the corresponding protection version. The policy group details page is displayed.
- Click the name of the root privilege escalation policy. On the details page that is displayed, configure the path of the ignored process file.
Figure 16 Root privilege escalation policy
Table 15 Parameters description of the root privilege escalation policy whitelist Parameter
Example Value
Description
Ignored Process File Path
/usr/sbin/ntpd
/usr/sbin/hald
Set the ignored process file path.
Start with a slash (/) and end with no slashes (/). Occupy a separate line and cannot contain spaces.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Real-time Process
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the policy group of the corresponding protection version. The policy group details page is displayed.
- Click the name of the real-time process policy. The policy details page is displayed.
- In the Whitelist area, click Add to add a whitelist text box.
- Set whitelist parameters as prompted.
Figure 17 Real-time process policy
Table 16 Parameters of the real-time process policy whitelist Parameter
Example Value
Description
Process Path or Process Name
/usr/bin/sleep
Add paths or program names that are allowed or ignored during detection.
Command Expression in CLI
^[A-Za-z0-9[:space:]\\*\\.\\\":_'\\(>=-]+$
Enter the regular expression of the whitened command line.
This parameter is optional.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Rootkit Detection
- Log in to the management console.
- In the upper left corner of the page, select a region, click
, and choose Security & Compliance > HSS.
- In the navigation pane, choose Security Operations > Policies.
- Select the policy group of the corresponding protection version. The policy group details page is displayed.
- Click the name of the rootkit detection policy. On the details page that is displayed, configure the kernel module whitelist.
Figure 18 Rootkit detection policy
Table 17 Parameters description of the rootkit detection policy whitelist Parameter
Example Value
Description
Kernel Module Whitelist
xt_conntrack
virtio_scsi
tun
Add the kernel modules that can be ignored during the detection.
Up to 10 kernel modules can be added. Multiple modules are separated by line breaks.
- Confirm the information and click OK.
If All projects are selected for an enterprise project and the policy of the default policy group is modified, you can click Save and Apply to Other Projects to apply the modification to other policies of the same version.
Feedback
Was this page helpful?
Provide feedbackThank you very much for your feedback. We will continue working to improve the documentation.See the reply and handling status in My Cloud VOC.
For any further questions, feel free to contact us through the chatbot.
Chatbot