Enabling Alarm Notifications

After alarm notification is enabled, you can receive alarm notifications sent by HSS to learn about security risks facing your servers and web pages. Without this function, you have to log in to the management console to view alarms.

  • Alarm notification settings are effective only for the current region. To receive notifications from another region, switch to that region and configure alarm notification.

  • Alarm notifications may be mistakenly blocked. If you have enabled notifications but not received any, check whether they have been blocked as spasms.

Enabling Alarm Notifications

  1. Log in to the management console.

  2. Click image1 in the upper left corner of the page, select a region, and choose Security > HSS. The HSS page is displayed.

  3. In the navigation pane, choose Installation & Configuration, and click Alarm Notifications. Table 1 describes the parameters.

    Table 1 Alarm configurations

    Notification Item

    Description

    Suggestion

    Daily alarm notification

    HSS scans the accounts, web directories, vulnerabilities, malicious programs, and key configurations in the server system at 00:00 every day, and sends the summarized detection results to the recipients you set in SMN, depending on which one you chose.

    To view notification items, click View Default Daily Notification Events.

    • It is recommended that you receive and periodically check all the content in the daily alarm notification to eliminate risks in a timely manner.

    • Daily alarm notifications contain a lot of check items. If you want to send the notifications to recipients set in an SMN topic, you are advised to set the topic protocol to Email.

    Real-time alarm notification

    When an attacker intrudes a server, alarms are sent to the recipients you set in SMN, depending on which one you chose.

    To view notification items, click View Default Real-time Notification Events.

    • It is recommended that you receive all the content in the real-time alarm notification and view them in time. The HSS system monitors the security of servers in real time, detects the attacker's intrusion, and sends real-time alarm notifications for you to quickly handle the problem.

    • Real-time alarm notifications are about urgent issues. If you want to send the notifications to recipients set in an SMN topic, you are advised to set the topic protocol to SMS.

    Severity

    Select the severities of alarms that you want to be notified of.

    All

    Masked Events

    Select the events that you do not wish to be notified of.

    Select events to be masked from the drop-down list box.

    Determine the events to be masked based on the description in Alarm Notifications.

  4. Select the alarm notification mode.

    • Use SMN topic settings

      Select an available topic from the drop-down list or click View Topics and create a topic.

      You can create multiple notification topics based on the O&M plan and alarm notification type to receive different types of alarm notifications. For details about topics and subscriptions, see the Simple Message Notification User Guide.

  5. Click Apply. A message will be displayed indicating that the alarm notification is set successfully.

Alarm Notifications

Notification Item

Item

Description

Daily Alarm Notifications

The service checks risks in your servers in the early morning every day, summarizes and collects detection results, and sends the results to your mobile phone or email box at 10:00 every day.

Assets

Dangerous ports

Check for high-risk open ports and unnecessary ports.

Vulnerabilities

Critical vulnerabilities

Detect critical vulnerabilities and fix them in a timely manner.

Unsafe settings

Unsafe configurations

Detect unsafe settings of key applications that will probably be exploited by hackers to intrude servers.

Common weak passwords

Detect weak passwords in MySQL, FTP, and system accounts.

Intrusions

Malicious programs

Check and handle detected malicious programs all in one place, including web shells, Trojan, mining software, worms, and viruses.

Web shells

Check whether the files (often PHP and JSP files) detected by HSS in your web directories are web shells.

  • Web shell information includes the Trojan file path, status, first discovery time, and last discovery time. You can choose to ignore warning on trusted files.

  • You can use the manual detection function to detect web shells on servers.

Reverse shells

Monitor user process behaviors in real time to detect reverse shells caused by invalid connections.

Reverse shells can be detected for protocols including TCP, UDP, and ICMP.

File privilege escalations

Check the file privilege escalations in your system.

Process privilege escalations

The following process privilege escalation operations can be detected:

  • Root privilege escalation by exploiting SUID program vulnerabilities

  • Root privilege escalation by exploiting kernel vulnerabilities

Critical file changes

Receive alarms when critical system files are modified.

File/Directory changes

System files and directories are monitored. When a file or directory is modified, an alarm is generated, indicating that the file or directory may be tampered with.

Abnormal process behaviors

Check the processes on servers, including their IDs, command lines, process paths, and behavior.

Send alarms on unauthorized process operations and intrusions.

The following abnormal process behavior can be detected:

  • Abnormal CPU usage

  • Processes accessing malicious IP addresses

  • Abnormal increase in concurrent process connections

High-risk command execution

Check executed commands in real time and generate alarms if high-risk commands are detected.

Abnormal shells

Detect actions on abnormal shells, including moving, copying, and deleting shell files, and modifying the access permissions and hard links of the files.

Abnormal logins

Check and handle remote logins.

If a user's login location is not any common login location you set, an alarm will be triggered.

Invalid accounts

Scan accounts on servers and list suspicious accounts in a timely manner.

Vulnerability escapes

The service reports an alarm if it detects container process behavior that matches the behavior of known vulnerabilities (such as Dirty COW, brute-force attack, runC, and shocker).

File escapes

The service reports an alarm if it detects that a container process accesses a key file directory (for example, /etc/shadow or /etc/crontab). Directories that meet the container directory mapping rules can also trigger such alarms.

Abnormal container processes

Container services are usually simple. If you are sure that only specific processes run in a container, you can add the processes to the whitelist of a policy, and associate the policy with the container.

The service reports an alarm if it detects that a process not in the whitelist is running in the container.

Abnormal container startups

Check for unsafe parameter settings used during container startup.

Certain startup parameters specify container permissions. If their settings are inappropriate, they may be exploited by attackers to intrude containers.

High-risk system calls

Users can run tasks in kernels by Linux system calls. The service reports an alarm if it detects a high-risk call, such as open_by_handle_at, ptrace, setns, and reboot.

Sensitive file access

Detect suspicious access behaviors (such as privilege escalation and persistence) on important files.

Critical third-party DDoS vulnerabilities

Detects third-party DDoS vulnerabilities that urgently need to be fixed.

Malicious scan

Detects abnormal scanning of server assets.

Mining

Detects the use of devices (computers, smartphones, tablets, or servers) to mine encrypted currencies without users' consent or knowledge. Once detected, an alarm is reported immediately.

Brute-force attacks

Check for brute-force attack attempts and successful brute-force attacks.

  • Your accounts are protected from brute-force attacks. HSS will block the attacking hosts when detecting such attacks.

  • Trigger an alarm if a user logs in to the host by a brute-force attack.

Real-Time Alarm Notifications

When an event occurs, an alarm notification is immediately sent.

Intrusions

Malicious programs

Check and handle detected malicious programs all in one place, including web shells, Trojans, mining software, worms, and viruses.

Web shells

Check whether the files (often PHP and JSP files) detected by HSS in your web directories are web shells.

  • Web shell information includes the Trojan file path, status, first discovery time, and last discovery time. You can choose to ignore warning on trusted files.

  • You can use the manual detection function to detect web shells on servers.

Reverse shell

Monitor user process behaviors in real time to detect reverse shells caused by invalid connections.

Reverse shells can be detected for protocols including TCP, UDP, and ICMP.

File privilege escalations

Check the file privilege escalations in your system.

Process privilege escalations

The following process privilege escalation operations can be detected:

  • Root privilege escalation by exploiting SUID program vulnerabilities

  • Root privilege escalation by exploiting kernel vulnerabilities

Critical file changes

Receive alarms when critical system files are modified.

File/Directory changes

System files and directories are monitored. When a file or directory is modified, an alarm is generated, indicating that the file or directory may be tampered with.

Abnormal process behaviors

Check the processes on servers, including their IDs, command lines, process paths, and behavior.

Send alarms on unauthorized process operations and intrusions.

The following abnormal process behavior can be detected:

  • Abnormal CPU usage

  • Processes accessing malicious IP addresses

  • Abnormal increase in concurrent process connections

High-risk command execution

Check executed commands in real time and generate alarms if high-risk commands are detected.

Abnormal shells

Detect actions on abnormal shells, including moving, copying, and deleting shell files, and modifying the access permissions and hard links of the files.

Exception Stat

Check and handle remote logins.

If a user's login location is not any common login location you set, an alarm will be triggered.

Invalid accounts

Scan accounts on servers and list suspicious accounts in a timely manner.

Vulnerability escapes

The service reports an alarm if it detects container process behavior that matches the behavior of known vulnerabilities (such as Dirty COW, brute-force attack, runC, and shocker).

File escapes

The service reports an alarm if it detects that a container process accesses a key file directory (for example, /etc/shadow or /etc/crontab). Directories that meet the container directory mapping rules can also trigger such alarms.

Abnormal container processes

Container services are usually simple. If you are sure that only specific processes run in a container, you can add the processes to the whitelist of a policy, and associate the policy with the container.

The service reports an alarm if it detects that a process not in the whitelist is running in the container.

Abnormal container startups

Check for unsafe parameter settings used during container startup.

Certain startup parameters specify container permissions. If their settings are inappropriate, they may be exploited by attackers to intrude containers.

High-risk system calls

Users can run tasks in kernels by Linux system calls. The service reports an alarm if it detects a high-risk call, such as open_by_handle_at, ptrace, setns, and reboot.

Sensitive file access

Detect suspicious access behaviors (such as privilege escalation and persistence) on important files.

Critical third-party DDoS vulnerabilities

Detects third-party DDoS vulnerabilities that urgently need to be fixed.

Malicious scan

Detects abnormal scanning of server assets.

Mining

Detects the use of devices (computers, smartphones, tablets, or servers) to mine encrypted currencies without users' consent or knowledge. Once detected, an alarm is reported immediately.

Login

Success login

Notifications are sent to accounts that have successfully logged in.