Mastering Linux OS Integration with IBM QRadar: A Comprehensive Guide to Supercharge Your Security”

Ahmad Hassan Tariq
3 min readJun 11, 2023

Are you prepared to elevate your cybersecurity prowess to new heights? In today’s interconnected world, safeguarding your systems against threats is of utmost importance. And a vital stride towards fortifying your defenses involves seamlessly integrating your operating system with the formidable IBM QRadar. By doing so, you gain the ability to monitor your system in real-time and effectively mitigate vulnerabilities.

In this article, I will guide you through the integration process of Linux OS with IBM QRadar.I’ll cover configuration, log source setup, troubleshooting, and more. By integrating Linux OS with QRadar, you can enhance your cybersecurity defenses and enable real-time threat detection and response.

Procedure

  • To begin, log in to your Linux OS as the root user.
  • Next, open the /etc/syslog.conf, /etc/rsyslog.conf, /etc/syslog-ng/syslog-ng.conf file using popular Linux editors such as nano or vi.
  • Now, add the following entry at the end of the file:

*.* @ipaddress:514

  • To configure the integration, add the entry “*.* @<ipaddress:514> ” to the end of the file.
  • *.* means sending all the logs to the destination.
  • The first asterisk denotes the severity level, the second asterisk represents the facility level, and the IP address corresponds to the QRadar Console, Event Collector, or Event Processor.
  • For a comprehensive understanding of severity and facility levels, you can refer to the following helpful resource: Link to Trend Micro’s solution.

Please note that if you want to obtain authentication, authorization, and information logs, you can use the following entry at the end of the file:

authpriv.*@<ip_address:514>

auth.*@<ip_address:514>

*. info @<ip_address:514>

For SUSE Linux, you can incorporate the following entry at the end of the file:

destination logserver { udp(“ipaddress” port(514)); };
log { source(src); destination(logserver); };

  • Save the file.
  • Restart the service of Syslog by typing the following commands.
  1. service syslog restart (In Case of syslog)
  2. service rsyslog restart (In Case of rsyslog)
  3. service syslog-ng restart (In case of syslog-ng)

If you have configured the above steps correctly, you should be able to successfully receive Linux OS logs in IBM QRadar SIEM. In most cases, the log source is discovered automatically. However, if you encounter any issues where logs are not received or the log source is not recognized in the SIEM, you can follow the troubleshooting steps below:

  • Use the tcpdump command to check the connectivity and ensure that the source reaches the destination:

tcpdump -nnAs0 -i any host Device_address and port 514

For TCP Syslog, type:
tcpdump -s 0 -A host Device_Address and port 514

For UDP Syslog, type:
tcpdump -s 0 -A host Device_Address and udp port 514

  • If the Log Source is not automatically discovered, apply the Source and Destination IP filter in the Log Activity tab to check if logs are being received. If the logs are received but categorized as SIEM Generic or DSM, open the payload and look for the end-user device denoted by its IP address or hostname.
  • Create a manual log source and add the Log Source Name, Log source description, Log source type, protocol configuration, and log source identifier.
  • Set the Log Source identifier as found in the payload and perform an activity on the end-user device to ensure that logs are received at IBM QRadar SIEM.

I hope you find this article helpful. Join me on this journey to strengthen your security posture and protect your critical assets. Stay tuned for more informative articles on cybersecurity, Ethical Hacking, Red Teams & Blue Teams.

Let’s get connected and stay informed!

https://www.linkedin.com/in/ahmad-hassan-b2ba4a166/.

--

--

Ahmad Hassan Tariq

Certified Ethical Hacker, Cyber Security Enthusiastic, Writer, Linux Administrator,