Web Application Suspicious Activity: No User Agentedit

A request to a web application server contained no identifying user agent string.

Rule type: query

Rule indices:

  • apm--transaction
  • traces-apm*

Severity: medium

Risk score: 47

Runs every: 5m

Searches indices from: None (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • APM

Version: 7

Rule authors:

  • Elastic

Rule license: Elastic License v2

Rule queryedit

url.path:*