Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fixup #2537

Merged
merged 1 commit into from
Feb 7, 2023
Merged

fixup #2537

Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -41,19 +41,15 @@ how_to_implement: 'Steps to deploy detect suspicious DNS TXT records model into
deep learning model that needs to be deployed in DSDL app. Follow the steps
for deployment here - `https://github.com/splunk/security_content/wiki/How-to-deploy-pre-trained-Deep-Learning-models-for-ESCU`.\

* Download the `artifacts .tar.gz` file from the link - `https://seal.splunkresearch.com/detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz`.
* Download the `artifacts .tar.gz` file from the link - `https://seal.splunkresearch.com/detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz`.\

* Download the `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.ipynb`
Jupyter notebook from `https://github.com/splunk/security_content/notebooks`.\
* Download the `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.ipynb` Jupyter notebook from `https://github.com/splunk/security_content/notebooks`.\

* Login to the Jupyter Lab assigned for
`detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl` container.
This container should be listed on Containers page for DSDL app.\
* Login to the Jupyter Lab assigned for `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl` container. This container should be listed on Containers page for DSDL app.\

* Below steps need to be followed inside Jupyter lab.\

* Upload the `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz` file
into `app/model/data` path using the upload option in the jupyter notebook.\
* Upload the `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz` file into `app/model/data` path using the upload option in the jupyter notebook.\

* Untar the artifact `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz` using `tar -xf app/model/data/detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz -C app/model/data`.\

Expand All @@ -62,6 +58,7 @@ how_to_implement: 'Steps to deploy detect suspicious DNS TXT records model into
* Save the notebook using the save option in Jupyter notebook.\

* Upload `detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.json` into `notebooks/data` folder.'

known_false_positives: False positives may be present if DNS TXT record contents
are similar to benign DNS TXT record contents.
references:
Expand Down