Skip to content

Commit

Permalink
Merge pull request #2537 from splunk/appinspect_dsdl
Browse files Browse the repository at this point in the history
fixup
  • Loading branch information
patel-bhavin authored Feb 7, 2023
2 parents 53279c3 + 7bb3539 commit d2ddfc1
Showing 1 changed file with 5 additions and 8 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -41,19 +41,15 @@ how_to_implement: 'Steps to deploy detect suspicious DNS TXT records model into
deep learning model that needs to be deployed in DSDL app. Follow the steps
for deployment here - `https://github.com/splunk/security_content/wiki/How-to-deploy-pre-trained-Deep-Learning-models-for-ESCU`.\
* Download the `artifacts .tar.gz` file from the link - `https://seal.splunkresearch.com/detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz`.
* Download the `artifacts .tar.gz` file from the link - `https://seal.splunkresearch.com/detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz`.\
* Download the `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.ipynb`
Jupyter notebook from `https://github.com/splunk/security_content/notebooks`.\
* Download the `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.ipynb` Jupyter notebook from `https://github.com/splunk/security_content/notebooks`.\
* Login to the Jupyter Lab assigned for
`detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl` container.
This container should be listed on Containers page for DSDL app.\
* Login to the Jupyter Lab assigned for `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl` container. This container should be listed on Containers page for DSDL app.\
* Below steps need to be followed inside Jupyter lab.\
* Upload the `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz` file
into `app/model/data` path using the upload option in the jupyter notebook.\
* Upload the `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz` file into `app/model/data` path using the upload option in the jupyter notebook.\
* Untar the artifact `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz` using `tar -xf app/model/data/detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz -C app/model/data`.\
Expand All @@ -62,6 +58,7 @@ how_to_implement: 'Steps to deploy detect suspicious DNS TXT records model into
* Save the notebook using the save option in Jupyter notebook.\
* Upload `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.json` into `notebooks/data` folder.'

known_false_positives: False positives may be present if DNS TXT record contents
are similar to benign DNS TXT record contents.
references:
Expand Down

0 comments on commit d2ddfc1

Please sign in to comment.