monitoring system Giacomo Lanzi

IT monitoring system – Operation

Once you set up an IT development and management environment, it can be difficult to keep everything under control. IT monitoring systems come in handy, specifically designed to keep the entire system monitored.

The monitoring system of an ICT infrastructure allows you to report any anomalies that may occur within the components of the IT network. In this world, it is easy to predict and resolve problems before they can cause a service outage.

Monitoring system in practice

In the practice of an IT operator, the monitoring system is the equivalent of a dashboard for a motorist.

Modern cars have sensors and controls for every measurable value in the car. Thanks to a sensor system and a central computer for signal management, any failure or malfunction is signaled immediately. When a certain warning light comes on, or the sound of a certain buzzer sounds, the driver knows that something is not working as it should. In this way serious problems can also be avoided.

A monitoring system works with the same intentions. A set of software components, installed on the various machines connected together in the infrastructure, controls the correct operation by measuring certain parameters. The result is that a system collapses and stops functioning due to malfunctions that have gone unnoticed.

How an IT monitoring system works

Perche’ il sistema di monitoraggio funzioni correttamente, e’ necessario installare sulle macchine dei software agentQueste applicazioni, disponibili per ogni tipo di sistema operativo, tengono sotto controllo i parametri della macchine e inviano le informazioni a un software che e’ preposto per la raccolta. Questo, chiamato server, dopo la raccolta dei dati inviati dagli agenti, mostra i risultati dei rilevamenti attraverso della grafica per renderli facili da consultare.

I componenti del sistema di monitoraggio comunicano tra di loro in modo sicuro. Nel sistema offerto dalla Secure Online Desktop (SOD), Zabbix, questo avviene accettando solo connessioni da IP autorizzati. Con il sistema di monitoring di SOD, inoltre, e’ possibile anche un controllo agent-less, cioe’ senza il bisogno di installare alcun software agent sulle macchine controllate.

Perche’ monitorare?

La risposta semplice alla domanda e’: per prevenire interruzioni di servizio e danni fisici alle macchine fisiche, seppur queste potrebbero essere di competenza esclusiva del provider. La salute delle architetture IT utilizzate per fornire un servizio ai clienti, e’ importante quanto il servizio stesso.

Il segreto e’ avere tutte le risorse sotto controllo. Questo include l’hardware cosi’ come il software utilizzato.

In particolare e’ bene tenere a mente che molti fattori entrano in gioco quando parliamo di efficienza di un sistema. Per esempio il carico di lavoro di un server, i suoi tempi di risposta e le performance dei database coinvolti possono influenzare l’esperienza dell’utente finale.

Strategia d’uso di un sistema di IT monitoring

After installing the software needed to collect and process data on the machines involved, it is time to prepare a solid system control strategy.

The steps are not many, but all fundamental for maintaining the effectiveness of the control high.

1) Data collection

In the first step it is necessary to verify that the data are: available, collected and usable for subsequent analysis.

Obviously, the first thing to do is to collect data. If you don’t have the data, it can’t be analyzed. Make sure that the data collected is usable and relevant to achieving your goals.

2) Identification of the parameters

In the second step, thanks to a first analysis of the systems, the “normal” performances are identified for the machines and applications involved.

By setting the monitoring on the application performance level for each metric, you can compare the performance of the infrastructure in real time, having a basis of comparison to identify possible anomalies.

3) Alarm levels

The time has come to identify what the parameter alarm levels are and consequently which thresholds to set before receiving a malfunction warning. The approach is possible in two ways: it is based on generic statistical thresholds or on the deviation of the basic services analyzed in step 2.

It is not easy to decide which approach to use. To avoid triggering a disproportionate number of warnings, you should be able to specify what the acceptable deviation is for each metric.

4) Data analysis

Finally, the data must be analyzed to verify that the decisions made in the previous steps are always valid and that the systems are operating efficiently.

A proactive analysis is essential to always keep the architectures involved in order. This ensures that future problems that can negatively impact customer services are avoided.

Conclusions

An efficient and well-structured monitoring system is an indispensable prerogative for IT infrastructures.

On the market there are various possibilities to implement this service to your system. SOD offers a web control console through Zabbix, an enterprise solution for system monitoring.

Give yourself the advantage of improving the quality of your services without sacrificing operating costs.

[btnsx id=”2931″]

Useful links:

ICT Monitoring Service

How to have your computer network under control

Datacenter in Italy

 

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • [SYSS-2024-030]: C-MOR Video Surveillance - OS Command Injection (CWE-78) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-030 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: OS Command Injection (CWE-78) Risk Level: High Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public Disclosure: 2024-09-04...
  • [SYSS-2024-029]: C-MOR Video Surveillance - Dependency on Vulnerable Third-Party Component (CWE-1395) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-029 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Dependency on Vulnerable Third-Party Component (CWE-1395) Use of Unmaintained Third Party Components (CWE-1104) Risk Level: High Solution Status: Fixed...
  • [SYSS-2024-028]: C-MOR Video Surveillance - Cleartext Storage of Sensitive Information (CWE-312) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-028 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: Cleartext Storage of Sensitive Information (CWE-312) Risk Level: Medium Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public...
  • [SYSS-2024-027]: C-MOR Video Surveillance - Improper Privilege Management (CWE-269) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-027 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: Improper Privilege Management (CWE-269) Risk Level: High Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public Disclosure:...
  • [SYSS-2024-026]: C-MOR Video Surveillance - Unrestricted Upload of File with Dangerous Type (CWE-434) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-026 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Unrestricted Upload of File with Dangerous Type (CWE-434) Risk Level: High Solution Status: Fixed Manufacturer Notification: 2024-04-05 Solution Date: 2024-07-31 Public Disclosure:...
  • [SYSS-2024-025]: C-MOR Video Surveillance - Relative Path Traversal (CWE-23) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-025 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Relative Path Traversal (CWE-23) Risk Level: High Solution Status: Fixed Manufacturer Notification: 2024-04-05 Solution Date: 2024-07-31 Public Disclosure: 2024-09-04 CVE...
  • Backdoor.Win32.Symmi.qua / Remote Stack Buffer Overflow (SEH) September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6e81618678ddfee69342486f6b5ee780.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Symmi.qua Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware listens on two random high TCP ports, when connecting (ncat) one port will return a single character like "♣" […]
  • HackTool.Win32.Freezer.br (WinSpy) / Insecure Credential Storage September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/2992129c565e025ebcb0bb6f80c77812.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: HackTool.Win32.Freezer.br (WinSpy) Vulnerability: Insecure Credential Storage Description: The malware listens on TCP ports 443, 80 and provides a web interface for remote access to victim information like screenshots etc.The […]
  • Backdoor.Win32.Optix.02.b / Weak Hardcoded Credentials September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/706ddc06ebbdde43e4e97de4d5af3b19.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Optix.02.b Vulnerability: Weak Hardcoded Credentials Description: Optix listens on TCP port 5151 and is packed with ASPack (2.11d). Unpacking is trivial set breakpoints on POPAD, RET, run and dump […]
  • Backdoor.Win32.JustJoke.21 (BackDoor Pro) / Unauthenticated Remote Command Execution September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4dc39c05bcc93e600dd8de16f2f7c599.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.JustJoke.21 (BackDoor Pro - v2.0b4) Vulnerability: Unauthenticated Remote Command Execution Family: JustJoke Type: PE32 MD5: 4dc39c05bcc93e600dd8de16f2f7c599 SHA256:...

Customers

Newsletter

{subscription_form_1}