June 25, 2023, 11:37 a.m. | IppSec

IppSec www.youtube.com

00:00 - Introduction why you should setup logging
01:50 - Start of configuring UFW, enabling UFW and setting the policy to accept all
04:00 - Showing how to insert IPTABLES Rules into UFW's Config
05:10 - Using the LineInFile Ansible Module to add our IPTABLES Line to Log SYN Packets on the INPUT Chain
05:50 - The IPTABLES Rule that logs all SYN Packets on INPUT
08:20 - Finding out rsyslog is disabled, enabling it
10:20 - Showing that we …

accept ansible auditd input introduction iptables log logging packets policy rules start syn

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Application Security Engineer - Remote Friendly

@ Unit21 | San Francisco,CA; New York City; Remote USA;

Cloud Security Specialist

@ AppsFlyer | Herzliya

Malware Analysis Engineer - Canberra, Australia

@ Apple | Canberra, Australian Capital Territory, Australia

Product CISO

@ Fortinet | Sunnyvale, CA, United States

Manager, Security Engineering

@ Thrive | United States - Remote