July 25, 2023, 12:53 p.m. | Enes Adışen

System Weakness - Medium systemweakness.com

SOC169 EventID:119 — Possible IDOR Attack Detected — letsdefend.io

Let’s take a look at the provided alert report before starting our analysis.

EventID                :119
Event Time :Feb, 28, 2022, 10:48 PM
Rule :SOC169 - Possible IDOR Attack Detected
Level :Security Analyst
Hostname :WebServer1005
Destination IP Address :172.16.17.15
Source IP Address :134.209.118.137
HTTP Request Method :POST
Requested URL :https://172.16.17.15/get_user_info/
User-Agent :Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; .NET CLR 1.1.4322)
Alert Trigger Reason :consecutive requests to the same page
Device Action …

blue team letsdefendio soc

Security Analysis Senior Analyst

@ NTT DATA | Bengaluru, KA, IN

SAP NS2 SIEM Engineering Manager - Herndon (Hybrid)

@ SAP | Herndon, VA, US, 20171

Security Architect - Infrastructure

@ Yorkshire Water | Bradford, GB

Information System Security Officer, Journeyman (Secret)

@ Resource Management Concepts, Inc. | Patuxent River, Maryland, United States

Technology Information Security GRC Senior

@ KPMG India | Gurgaon, Haryana, India

Principal CyberSecurity Engineer

@ DTCC | Dallas, TX, United States