OSSEC Security

I’m not sure if this is something that has been considered but OSSEC(link) is a “Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response”. I use it on my server to keep an eye on authentication logs and such. Possibly something to include in the upcoming security release? I was hesitant to post since EasyEngine is targeted towards WordPress, but it provides security support to the server in general.

Thanks for the suggestion Copied your suggestion in EasyEngine https://github.com/rtCamp/easyengine/issues/167

This idea could prove to be widely popular, especially as the cost of securing WordPress (and other web-based projects) rises. An entire ecosystem has been created just in the realm of securing WordPress. This would be a welcome feature to users of EasyEngine.

Hi @karlhaworth

Thanks for creating this post. As your concern has been noted and acted upon, I am closing this support topic for now. Feel free to create a new support topic if you have any queries further. :slight_smile: