Blumira Getting Started Guide
Blumira Sensor Outbound Allowlist
Reinstalling or Updating a Blumira Sensor
Security Findings
Microsoft Security Modules
Role-Based Administration
Dynamic Blocklists and Threat Feeds
Deploy a Blumira Honeypot
Create a Blumira Sensor
Build a Sensor on Ubuntu
Microsoft Defender for Endpoint
Microsoft Defender for Office 365
Azure AD
Okta
Cisco Umbrella
Google G Suite
Duo Security
Microsoft Office 365
Microsoft Cloud App Security
Microsoft Azure Event Hub
Malwarebytes Nebula
Symantec Endpoint Security
Trend Micro Apex One
Microsoft Windows Defender
Blackberry Cylance
Sophos Central
ESET Endpoint Protection
Malwarebytes
VMware Carbon Black Managed Defense
VMware Carbon Black Endpoint Protection
VMware Carbon Black Response
CrowdStrike Falcon Endpoint Protection
Advanced Microsoft Logging (GPO Template)
Microsoft Windows Firewall
Microsoft Windows DNS
Microsoft Windows PowerShell
Microsoft Windows IIS
Microsoft Active Directory
Microsoft Windows Server
LastPass
Citrix Netscaler ADC
WatchGuard Firebox Firewall
F5 Big-IP
Palo Alto Next-Gen Firewall
Fortinet Fortigate Firewall
Cisco Meraki Firewall
SonicWall Next-Gen Firewall
Sophos XG Firewall
Cisco FTD FirePower Threat Defense
Cisco ASA Firewall
Check Point Next-Gen Firewall
Apache Web Server
Linux Auditd File Integrity Monitoring
Linux Journald
Nginx Web Server
VMware ESXi
Apple Mac OS
Linux Servers
Proofpoint Advanced Threat Protection
Palo Alto Networks Panorama
How to Image Machines for Forensic Use
How to Disable Null Session in Windows
How to Disable LLMNR, Netbios, WPAD, & LM Hash
How to Configure SMB Signing
PowerShell Execution Policy Bypass
How To Test a Honeypot
Domain Administrator Account Creation
Password Spraying
Threat Feed: Abuse.ch SSL Blocklist
Threat Feed: Abuse.ch Feodo Tracker
Blumira Feeds: An Overview