IncidentResponsev2

4.08 Deploy or Evaluate Host Sensors

Task

Deploy or Evaluate Host Sensors (Prepare Security Onion to listen for Wazuh agents on the network)


Conditions

Given access to a network and the ability to install and configure Security Onion.


Standards


End State

Hosts on the compromised network utilize Wazuh to forward Sysmon and event logs to Security Onion NIDS for parsing in Kibana.


Notes


Manual Steps

Set Up


Configure Security Onion to Receive Logs

On the Security Onion system, log into the local system. Open two Terminal windows, further referred to as Terminal A and Terminal B.

Terminal A: Stop Wazuh temporarily

sudo so-wazuh-stop

Terminal B: Run ossec-authd to listen for agent connections

sudo /var/ossec/bin/ossec-authd -f

Terminal A: Restart Wazuh service after enabling agent authentication

sudo so-wazuh-start

Terminals

Operator Note: ossec-authd running in foreground allows new agents to authenticate and register.


Install Software on Windows Hosts

Download Wazuh Agent


Modify Configuration Files on Windows Host

Edit install-sysmon.bat

Edit install-sysmon.bat

Edit ossec.conf

Edit ossec.conf

Operator Note: Ensuring proper IP addressing here is critical for logs to reach Security Onion.


Running PowerShell Script on Windows Hosts

scripts\Software_Push.ps1

PSEXEC Running

Operator Note: Ensure PsExec is not blocked by local AV or endpoint protections. You may need to whitelist or run from administrative CMD or PowerShell with proper execution policies enabled.


Listing Wazuh Agents (Validation)

After deployment, return to Security Onion to verify agents are reporting properly:

so-wazuh-agent-manage

Operator Note: Any agents not reporting may need to be reconfigured or network connectivity validated (firewall, DNS resolution).


Dependencies


Other Available Tools


Operator Recommendations and Additional Tools

Operator Checklist

Best Practices


References

Installing Wazuh
Wazuh (Security Onion)


Revision History

Date Version Description Author
2025-05-02 1.0 Fully corrected and expanded version preserving original + expanded operator guidance with screenshots Leo