• caglararli@hotmail.com
  • 05386281520

Azure Serial Console Attack and Defense – Part 2

Çağlar Arlı      -    67 Views

Azure Serial Console Attack and Defense – Part 2

This is the second installment of the Azure Serial Console blog, which provides insights to improve defenders’ preparedness when investigating Azure Serial Console activity on Azure Linux virtual machines. While the first blog post discussed various tracing activities, such as using Azure activity and Sysmon logs on Windows virtual machines to trace serial console activity, this blog outlines how to enable logging for Azure Linux virtual machines using Sysmon for Linux to capture and how to send these events to a log analytics workspace.