Configuración de herramienta de monitoreo con notificaciones en una empresa del sector de viajes corporativos
Este proyecto propone la implementación piloto de una herramienta SIEM de código abierto, personalizada para detectar incidentes de seguridad en una empresa de viajes corporativos, tras identificar la necesidad de este tipo de software durante el análisis de las herramientas de seguridad existentes....
- Autores:
-
Bolaños Zambrano, Katheryn Valeria
Forigua Martinez, Rafael Ricardo
Rodriguez Osorio, Daniel Esteban
- Tipo de recurso:
- https://purl.org/coar/resource_type/c_7a1f
- Fecha de publicación:
- 2025
- Institución:
- Universidad El Bosque
- Repositorio:
- Repositorio U. El Bosque
- Idioma:
- spa
- OAI Identifier:
- oai:repositorio.unbosque.edu.co:20.500.12495/14873
- Acceso en línea:
- https://hdl.handle.net/20.500.12495/14873
- Palabra clave:
- Turismo
Monitoreo ciberseguridad
Vulnerabilidad
Código libre
SIEM
DDoS
SOC
621.3820289
SIEM
Tourism
Cybersecurity Tool
Open source
Vulnerability
DDoS
SOC
- Rights
- closedAccess
- License
- Acceso cerrado
| id |
UNBOSQUE2_b1080e65e8029ea19f6a90edaab01edf |
|---|---|
| oai_identifier_str |
oai:repositorio.unbosque.edu.co:20.500.12495/14873 |
| network_acronym_str |
UNBOSQUE2 |
| network_name_str |
Repositorio U. El Bosque |
| repository_id_str |
|
| dc.title.none.fl_str_mv |
Configuración de herramienta de monitoreo con notificaciones en una empresa del sector de viajes corporativos |
| dc.title.translated.none.fl_str_mv |
Tool monitoring setup with notifications in a corporate travel company |
| title |
Configuración de herramienta de monitoreo con notificaciones en una empresa del sector de viajes corporativos |
| spellingShingle |
Configuración de herramienta de monitoreo con notificaciones en una empresa del sector de viajes corporativos Turismo Monitoreo ciberseguridad Vulnerabilidad Código libre SIEM DDoS SOC 621.3820289 SIEM Tourism Cybersecurity Tool Open source Vulnerability DDoS SOC |
| title_short |
Configuración de herramienta de monitoreo con notificaciones en una empresa del sector de viajes corporativos |
| title_full |
Configuración de herramienta de monitoreo con notificaciones en una empresa del sector de viajes corporativos |
| title_fullStr |
Configuración de herramienta de monitoreo con notificaciones en una empresa del sector de viajes corporativos |
| title_full_unstemmed |
Configuración de herramienta de monitoreo con notificaciones en una empresa del sector de viajes corporativos |
| title_sort |
Configuración de herramienta de monitoreo con notificaciones en una empresa del sector de viajes corporativos |
| dc.creator.fl_str_mv |
Bolaños Zambrano, Katheryn Valeria Forigua Martinez, Rafael Ricardo Rodriguez Osorio, Daniel Esteban |
| dc.contributor.advisor.none.fl_str_mv |
Suárez Suárez, Carlos René |
| dc.contributor.author.none.fl_str_mv |
Bolaños Zambrano, Katheryn Valeria Forigua Martinez, Rafael Ricardo Rodriguez Osorio, Daniel Esteban |
| dc.contributor.orcid.none.fl_str_mv |
Bolaños Zambrano, Katheryn Valeria [0009-0005-7313-9091] Rodriguez Osorio, Daniel Esteban [0000-0002-5533-2382] Forigua Martinez, Rafael Ricardo [0009-0006-3268-7769] |
| dc.subject.none.fl_str_mv |
Turismo Monitoreo ciberseguridad Vulnerabilidad Código libre SIEM DDoS SOC |
| topic |
Turismo Monitoreo ciberseguridad Vulnerabilidad Código libre SIEM DDoS SOC 621.3820289 SIEM Tourism Cybersecurity Tool Open source Vulnerability DDoS SOC |
| dc.subject.ddc.none.fl_str_mv |
621.3820289 |
| dc.subject.keywords.none.fl_str_mv |
SIEM Tourism Cybersecurity Tool Open source Vulnerability DDoS SOC |
| description |
Este proyecto propone la implementación piloto de una herramienta SIEM de código abierto, personalizada para detectar incidentes de seguridad en una empresa de viajes corporativos, tras identificar la necesidad de este tipo de software durante el análisis de las herramientas de seguridad existentes. La solución permitirá monitorear el cumplimiento de la normativa PCI DSS ya alcanzada por la empresa, facilitando auditorías y mantenimiento continuo. Debido a los altos costos de las soluciones comerciales, se opta por una alternativa eficiente y asequible, adaptando casos de uso personalizados para la detección temprana de amenazas y respuestas oportunas, fortaleciendo así la seguridad y continuidad operativa. Además, se implementará un sistema de notificaciones automáticas por correo electrónico para alertar al personal de TI sin requerir un equipo SOC dedicado, optimizando costos y asegurando una respuesta eficaz ante incidentes críticos, todo en un entorno controlado y validando el cumplimiento normativo. |
| publishDate |
2025 |
| dc.date.accessioned.none.fl_str_mv |
2025-07-07T15:26:16Z |
| dc.date.available.none.fl_str_mv |
2025-07-07T15:26:16Z |
| dc.date.issued.none.fl_str_mv |
2025-05 |
| dc.type.coar.fl_str_mv |
http://purl.org/coar/resource_type/c_7a1f |
| dc.type.local.spa.fl_str_mv |
Tesis/Trabajo de grado - Monografía - Especialización |
| dc.type.coar.none.fl_str_mv |
https://purl.org/coar/resource_type/c_7a1f |
| dc.type.driver.none.fl_str_mv |
info:eu-repo/semantics/bachelorThesis |
| dc.type.coarversion.none.fl_str_mv |
https://purl.org/coar/version/c_ab4af688f83e57aa |
| format |
https://purl.org/coar/resource_type/c_7a1f |
| dc.identifier.uri.none.fl_str_mv |
https://hdl.handle.net/20.500.12495/14873 |
| dc.identifier.instname.spa.fl_str_mv |
instname:Universidad El Bosque |
| dc.identifier.reponame.spa.fl_str_mv |
reponame:Repositorio Institucional Universidad El Bosque |
| dc.identifier.repourl.none.fl_str_mv |
repourl:https://repositorio.unbosque.edu.co |
| url |
https://hdl.handle.net/20.500.12495/14873 |
| identifier_str_mv |
instname:Universidad El Bosque reponame:Repositorio Institucional Universidad El Bosque repourl:https://repositorio.unbosque.edu.co |
| dc.language.iso.fl_str_mv |
spa |
| language |
spa |
| dc.relation.references.none.fl_str_mv |
Aligo. (s.f.). La importancia del monitoreo de red. https://aligo.com.co/importancia-monitoreo-red/ AmericasPG. (2025). A hybrid heuristic AI technique for enhancing intrusion detection systems in IoT environments. Journal of Intelligent Systems and Internet of Things, 14(1), 1–15. https://doi.org/10.54216/JISIoT.140101 Arias Bernal, L. E., & Cogollo Bustamante, J. (2013). Procedimiento para la implementación de una herramienta SIEM en empresas que cuenten con un Sistema de Gestión de Seguridad de la Información (Especialización en Seguridad Informática, Universidad Piloto de Colombia). https://repository.unipiloto.edu.co/handle/20.500.12277/2586 AT&T Cybersecurity. (2025). OSSIM: Open source SIEM. https://cybersecurity.att.com/products/ossim Atlassian. (2021). IT Service https://www.atlassian.com/itsm Axelos (2019). ITIL Foundation: ITIL 4 Edition. TSO. Bass, L., Weber, I., & Zhu, L. (2015). DevOps: A software architect’s perspective. Addison-Wesley. Becerra Acosta, G., & Páramo Calderón, C. A. (2021). Implementación de un sistema de correlación de eventos basado en software libre para la empresa Sistemas Integrales de Informática SISA S.A. enfocado al área del SOC SISAMAX (Tesis de maestría, Universidad Piloto de Colombia). https://repository.unipiloto.edu.co/handle/20.500.12277/11530 Better Stack Community. (2023, August 25). What are Syslog formats? https://betterstack.com/community/questions/what-are-the-syslog-formats/ BitLyft. (2023, September 15). What is security logging and monitoring? BitLyft Cybersecurity. https://www.bitlyft.com/resources/what-is-security-logging-and-monitoring Central Data Tech. (2025, March 11). Understanding monitoring systems: A smart way to keep business performance optimal. https://www.centraldatatech.com/blog-news/understanding-monitoring-systems-a-smart-way-to-keep-business-performance-optimal/ Cisco. (2025). Snort: Open source intrusion prevention system. https://www.snort.org/ Cisco. (2022.). What is an enterprise network? https://www.cisco.com/c/en/us/solutions/enterprise-networks/what-is-an-enterprise-network.html Costa, B., Bachiega Jr., J., Carvalho, L. R., Rosa, M., & Araujo, A. (2022). Monitoring fog computing: A review, taxonomy and open challenges. Computer Networks, 215, 109189. https://doi.org/10.1016/j.comnet.2022.109189 Cyble. (2025, May 15). Top 10 incident management best practices for IT teams 2025. https://cyble.com/knowledge-hub/top-10-incident-management-best-practices/ DesignRush. (2025, February 13). What is SIEM in cybersecurity? https://www.designrush.com/agency/cybersecurity/trends/what-is-siem-in-cyber-security DNSstuff. (2025, February 5). What is network device monitoring + 5 tools. https://www.dnsstuff.com/network-device-monitoring DNSstuff. (2024, May 10). All about network monitoring – Guide, tips, & tools. https://www.dnsstuff.com/network-monitoring Einy, S., Oz, C., & Navaei, Y. D. (2021). The anomaly- and signature-based IDS for network security using hybrid inference systems. Security and Communication Networks, 2021, Article 6639714. https://doi.org/10.1155/2021/6639714 Elastic(2025) Elastic Stack: Elasticsearch, Kibana, Beats and Logstash. https://www.elastic.co/what-is/elk-stack Fortinet. (2023, January 1). ¿Qué es el monitoreo de red? ¿Por qué es importante? https://www.fortinet.com/lat/resources/cyberglossary/network-monitoring Fortinet (2024) Significado de ataque DDoS Fortinet Cyber Glossary. https://www.fortinet.com/lat/resources/cyberglossary/ddos-attack#:~=Significado%20de%20ataque%20DDoS,y%20sitios%20en%20l%C3%ADnea%20conectados Fortinet. (2025, April 28). Fortinet Threat Report reveals record surge in automated cyberattacks as adversaries weaponize AI and fresh techniques https://www.fortinet.com/lat/corporate/about-us/newsroom/press-releases/2025/fortinet-threat-report-reveals-record-surge-in-automated-cyberattacks?utm Fortinet Community. (2025, March 18). Technical tip: How to configure syslog on FortiGate. https://community.fortinet.com/t5/FortiGate/Technical-Tip-How-to-configure-syslog-on-FortiGate/ta-p/331959 Globenewswire. (2024, July 31). Cybersecurity in the travel and tourism market, 2024: Analysis of key trends, challenges, recommendations, case studies, vendors and adopters featuring CrowdStrike, Dubai Airports, easyJet. https://www.globenewswire.com/news-release/2024/07/31/2921641/28124/en/Cybersecurity-in-the-Travel-and-Tourism-Market-2024-Analysis-of-Key-Trends-Challenges-Recommendations-Case-Studies-Vendors-and-Adopters-Featuring-CrowdStrike-Dubai-Airports Graylog. (2025). Graylog: Open log management. https://www.graylog.org/ Greenbone Networks. (2025). OpenVAS: Vulnerability assessment system. https://www.openvas.org/ Hallam, J. (2024, December 16). Cyber security for travel agents & tour operators. https://jameshallam.co.uk/cyber-security-travel-agents-tour-operators/ Hostragons. (2025, March 17). Linux OS monitoring and performance tools: Nagios, Zabbix and Prometheus. https://www.hostragons.com/en/blog/linux-operating-system-monitoring-and-performance-tools-nagios-zabbix-and-prometheus/ IBM. (2021, November 24). What is a security operations center (SOC)? https://www.ibm.com/think/topics/security-operations-center IBM. (2022, October 20). ¿Qué es el monitoreo de red? https://www.ibm.com/mx-es/topics/network-monitoring IBM. (2025). What is infrastructure monitoring? IBM Think. https://www.ibm.com/think/topics/infrastructure-monitoring IBM. (2025). What is open source software? https://www.ibm.com/think/topics/open-source Icorp. (2025). Métricas de ITSM y KPIs. https://icorp.com.mx/blog/metricas-itsm-kpis-exito/ IEEE Computer Society. (2024). SWEBOK Guide V4.0. https://www.computer.org/education/bodies-of-knowledge/software-engineering ISACA. (2019). COBIT 2019 Framework: Governance and Management Objectives. ISACA. Isaza, J. A., García, J. A., & Isaza, J. (2022). Design and implementation of network monitoring system for university campus. Ingeniería e Investigación, 42(1), 1–6. http://www.scielo.org.co/scielo.php?script=sci_arttext&pid=S0120-56092022000100109 ISO. (2022). ISO/IEC 27001:2022 – Information security management systems. https://www.iso.org/standard/27001 Karmakar, S. (2025). Cybersecurity challenges in IoT cloud systems. Risk Assessment and Management Decisions, 1(2), 244–251. KeepCoding. (2024). ¿Qué son los logs y para qué sirven? KeepCoding Blog. https://keepcoding.io/blog/que-son-logs-y-para-que-sirven/ Kim, G., Humble, J., Debois, P., & Willis, J. (2016). The DevOps handbook: How to create world-class agility, reliability, and security in technology organizations. IT Revolution Press. Laudon, K. C., & Laudon, J. P. (2021). Management Information Systems: Managing the Digital Firm (17th ed.). Pearson. Lenovo. (2024, October 16). Internet Control Message Protocol (ICMP): Key insights. https://www.lenovo.com/ca/en/glossary/icmp/ Manzoor, J., Waleed, A., Jamali, A. F., & Masood, A. (2024). Cybersecurity on a budget: Evaluating security and performance of open-source SIEM solutions for SMEs. PLOS ONE, 19(3), e0301183. https://doi.org/10.1371/journal.pone.0301183 Microsoft (2024)¿Qué es SIEM? Microsoft Security. https://www.microsoft.com/es-co/security/business/security-101/what-is-siem#:~=La%20Administraci%C3%B3n%20de%20eventos%20e%20informaci%C3%B3n%20de%20seguridad%2C%20SIEM%2C%20pa ra,afecten%20las%20operaciones%20del%20negocio MITRE. (s.f.). MITRE ATT&CK®. https://attack.mitre.org/ Nagios Enterprises. (2025, February 14). Nagios Monitoring: The best solution for full control of your IT infrastructure. https://tobeit.es/en/nagios-monitoring-the-best-solution-for-total-control-of-your-it-infrastructure/ NIST (2010). Intrusion detection and prevention https://csrc.nist.gov/pubs/book-section/2010/10/intrusion-detection-and-prevention-systems/final systems. NIST. (2010). SP 800-34 Rev. 1: Contingency Planning Guide for Federal Information Systems. National Institute of Standards and Technology. https://csrc.nist.gov/csrc/media/events/hipaa-2010-safeguarding-health-information-buil/documents/2-2b-contingency-planning-swanson-nist.pdf NXLog. (2025). Collecting logs from Windows Event Log. NXLog Documentation. https://docs.nxlog.co/integrate/windows-eventlog.html OISF. (2025). Suricata: Open source threat detection engine. https://suricata.io/ Openidea. (2022). Mathematical models used for building intrusion detection systems. Innovative Development in Educational Activities, 2(11), 305–317. https://openidea.uz/index.php/idea/article/view/1428 OSSEC. (2025). Open source HIDS security. https://www.ossec.net/ PCI Security Standards Council. (2012). Best practices for maintaining PCI DSS compliance. https://www.pcisecuritystandards.org/documents/PCI_DSS_V2.0_Best_Practices_for_Maintaining_PCI_ DSS_Compliance.pdf PCI Security Standards Council. (2022, March 31). Payment Card Industry Data Security Standard v4.0. https://www.pcisecuritystandards.org/documents/PCI_DSS_v4-0.pdf PCI Security Standards Council. (2024b). Payment Card Industry (PCI) Data Security Standard: Requirements and security assessment procedures version 4.0.1. https://www.pcisecuritystandards.org/document_library Russinovich, M., & Garnier, T. (2024, July 23). Sysmon - Sysinternals. Microsoft Learn. https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon SecurityScorecard (2025). 20 cybersecurity metrics & KPIs to track in 2025. https://securityscorecard.com/blog/9-cybersecurity-metrics-kpis-to-track/ Sikorski, M., & Honig, A. (2012). Practical malware analysis: The hands-on guide to dissecting malicious software (p. 232). No Starch Press. SolarWinds. (2025). What is SIEM? Security information and event management guide. https://www.solarwinds.com/resources/it-glossary/siem-security-information-and-event-management Sumo Logic. (2025). Infrastructure management defined: 4 key takeaways https://www.sumologic.com/glossary/infrastructure-management TechTarget. (2025). What is Simple Network Management Protocol (SNMP)?https://www.techtarget.com/searchnetworking/def Thales. (2020, April 10). What is a software maintenance process? 4 types of software maintenance. https://cpl.thalesgroup.com/software-monetization/four-types-of-software-maintenance Wazuh. (2025). Wazuh: Security information and event management. https://wazuh.com/ World Economic Forum. (2025). Global cybersecurity outlook 2025 https://www.weforum.org/publications/global-cybersecurity-outlook-2025/ WTTC. (2024, October 10). WTTC launches 'Together in Travel' to empower small and medium enterprises the global travel and tourism sector. https://wttc.org/news-article/wttc-launches-together-in-travel-to-empower-small-and-medium-enterprises-in-the-global-travel-and-tourism-sector Zabbix LLC. (2024). Zabbix features. https://www.zabbix.com/features Zabbix LLC. (2024). Zabbix capabilities. https://www.zabbix.com/capabilities Zabbix LLC. (2024). Server monitoring - Zabbix. https://www.zabbix.com/server_monitoring |
| dc.rights.local.spa.fl_str_mv |
Acceso cerrado |
| dc.rights.accessrights.none.fl_str_mv |
info:eu-repo/semantics/closedAccess http://purl.org/coar/access_right/c_14cb |
| rights_invalid_str_mv |
Acceso cerrado http://purl.org/coar/access_right/c_14cb |
| eu_rights_str_mv |
closedAccess |
| dc.format.mimetype.none.fl_str_mv |
application/pdf |
| dc.publisher.program.spa.fl_str_mv |
Especialización en Seguridad de Redes Telemáticas |
| dc.publisher.grantor.spa.fl_str_mv |
Universidad El Bosque |
| dc.publisher.faculty.spa.fl_str_mv |
Facultad de Ingeniería |
| institution |
Universidad El Bosque |
| bitstream.url.fl_str_mv |
https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/6d224d5e-3969-4681-bbf8-cac316e82d4c/download https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/4df6f018-1c01-4841-8c67-6c38ddf25b90/download https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/52b860df-0269-4777-a67c-1d06cc38cb85/download https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/a981b056-4da1-4cad-a965-750fede203fd/download https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/203aa71c-8537-433e-b2d9-aa9397e7b207/download https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/58f5e088-e47f-4e59-a32f-16b5a0f7ae58/download https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/00e630a7-7f27-4cd0-a199-73bac24fdd46/download |
| bitstream.checksum.fl_str_mv |
970648d0881459c57029e6d8d3854ef3 17cc15b951e7cc6b3728a574117320f9 713ece0551a5d1cd2fe09e78b6c737bc 8c2a65ec6542d3f989d6b85789e3a00f 3b6ce8e9e36c89875e8cf39962fe8920 5be42ca586799680a7003c60d23e40b7 5d3c8296c37dab16342254c746ac2ad8 |
| bitstream.checksumAlgorithm.fl_str_mv |
MD5 MD5 MD5 MD5 MD5 MD5 MD5 |
| repository.name.fl_str_mv |
Repositorio Institucional Universidad El Bosque |
| repository.mail.fl_str_mv |
bibliotecas@biteca.com |
| _version_ |
1849967259538161664 |
| spelling |
Suárez Suárez, Carlos RenéBolaños Zambrano, Katheryn ValeriaForigua Martinez, Rafael RicardoRodriguez Osorio, Daniel EstebanBolaños Zambrano, Katheryn Valeria [0009-0005-7313-9091]Rodriguez Osorio, Daniel Esteban [0000-0002-5533-2382]Forigua Martinez, Rafael Ricardo [0009-0006-3268-7769]2025-07-07T15:26:16Z2025-07-07T15:26:16Z2025-05https://hdl.handle.net/20.500.12495/14873instname:Universidad El Bosquereponame:Repositorio Institucional Universidad El Bosquerepourl:https://repositorio.unbosque.edu.coEste proyecto propone la implementación piloto de una herramienta SIEM de código abierto, personalizada para detectar incidentes de seguridad en una empresa de viajes corporativos, tras identificar la necesidad de este tipo de software durante el análisis de las herramientas de seguridad existentes. La solución permitirá monitorear el cumplimiento de la normativa PCI DSS ya alcanzada por la empresa, facilitando auditorías y mantenimiento continuo. Debido a los altos costos de las soluciones comerciales, se opta por una alternativa eficiente y asequible, adaptando casos de uso personalizados para la detección temprana de amenazas y respuestas oportunas, fortaleciendo así la seguridad y continuidad operativa. Además, se implementará un sistema de notificaciones automáticas por correo electrónico para alertar al personal de TI sin requerir un equipo SOC dedicado, optimizando costos y asegurando una respuesta eficaz ante incidentes críticos, todo en un entorno controlado y validando el cumplimiento normativo.Especialista en Seguridad de Redes TelemáticasEspecializaciónThis project proposes a pilot implementation of an open-source SIEM tool, customized to detect security incidents in a corporate travel company, following the identification of the need for such software during a security tools assessment. The solution will enable monitoring of the PCI DSS compliance already achieved by the company, streamlining audits and ongoing maintenance. Given the high costs of commercial solutions, an efficient and affordable alternative is chosen, with tailored use cases for early threat detection and timely response, thereby strengthening security and operational continuity. Additionally, an automatic email notification system will be implemented to alert IT staff without the need for a dedicated SOC team, optimizing costs and ensuring an effective response to critical security events, all within a controlled environment while validating regulatory compliance.application/pdfTurismoMonitoreo ciberseguridadVulnerabilidadCódigo libreSIEMDDoSSOC621.3820289SIEMTourismCybersecurity ToolOpen sourceVulnerabilityDDoSSOCConfiguración de herramienta de monitoreo con notificaciones en una empresa del sector de viajes corporativosTool monitoring setup with notifications in a corporate travel companyEspecialización en Seguridad de Redes TelemáticasUniversidad El BosqueFacultad de IngenieríaTesis/Trabajo de grado - Monografía - Especializaciónhttps://purl.org/coar/resource_type/c_7a1fhttp://purl.org/coar/resource_type/c_7a1finfo:eu-repo/semantics/bachelorThesishttps://purl.org/coar/version/c_ab4af688f83e57aaAligo. (s.f.). La importancia del monitoreo de red. https://aligo.com.co/importancia-monitoreo-red/AmericasPG. (2025). A hybrid heuristic AI technique for enhancing intrusion detection systems in IoT environments. Journal of Intelligent Systems and Internet of Things, 14(1), 1–15. https://doi.org/10.54216/JISIoT.140101Arias Bernal, L. E., & Cogollo Bustamante, J. (2013). Procedimiento para la implementación de una herramienta SIEM en empresas que cuenten con un Sistema de Gestión de Seguridad de la Información (Especialización en Seguridad Informática, Universidad Piloto de Colombia). https://repository.unipiloto.edu.co/handle/20.500.12277/2586AT&T Cybersecurity. (2025). OSSIM: Open source SIEM. https://cybersecurity.att.com/products/ossimAtlassian. (2021). IT Service https://www.atlassian.com/itsmAxelos (2019). ITIL Foundation: ITIL 4 Edition. TSO.Bass, L., Weber, I., & Zhu, L. (2015). DevOps: A software architect’s perspective. Addison-Wesley.Becerra Acosta, G., & Páramo Calderón, C. A. (2021). Implementación de un sistema de correlación de eventos basado en software libre para la empresa Sistemas Integrales de Informática SISA S.A. enfocado al área del SOC SISAMAX (Tesis de maestría, Universidad Piloto de Colombia). https://repository.unipiloto.edu.co/handle/20.500.12277/11530Better Stack Community. (2023, August 25). What are Syslog formats? https://betterstack.com/community/questions/what-are-the-syslog-formats/BitLyft. (2023, September 15). What is security logging and monitoring? BitLyft Cybersecurity. https://www.bitlyft.com/resources/what-is-security-logging-and-monitoringCentral Data Tech. (2025, March 11). Understanding monitoring systems: A smart way to keep business performance optimal. https://www.centraldatatech.com/blog-news/understanding-monitoring-systems-a-smart-way-to-keep-business-performance-optimal/Cisco. (2025). Snort: Open source intrusion prevention system. https://www.snort.org/Cisco. (2022.). What is an enterprise network? https://www.cisco.com/c/en/us/solutions/enterprise-networks/what-is-an-enterprise-network.htmlCosta, B., Bachiega Jr., J., Carvalho, L. R., Rosa, M., & Araujo, A. (2022). Monitoring fog computing: A review, taxonomy and open challenges. Computer Networks, 215, 109189. https://doi.org/10.1016/j.comnet.2022.109189Cyble. (2025, May 15). Top 10 incident management best practices for IT teams 2025. https://cyble.com/knowledge-hub/top-10-incident-management-best-practices/DesignRush. (2025, February 13). What is SIEM in cybersecurity? https://www.designrush.com/agency/cybersecurity/trends/what-is-siem-in-cyber-securityDNSstuff. (2025, February 5). What is network device monitoring + 5 tools. https://www.dnsstuff.com/network-device-monitoringDNSstuff. (2024, May 10). All about network monitoring – Guide, tips, & tools. https://www.dnsstuff.com/network-monitoringEiny, S., Oz, C., & Navaei, Y. D. (2021). The anomaly- and signature-based IDS for network security using hybrid inference systems. Security and Communication Networks, 2021, Article 6639714. https://doi.org/10.1155/2021/6639714Elastic(2025) Elastic Stack: Elasticsearch, Kibana, Beats and Logstash. https://www.elastic.co/what-is/elk-stackFortinet. (2023, January 1). ¿Qué es el monitoreo de red? ¿Por qué es importante? https://www.fortinet.com/lat/resources/cyberglossary/network-monitoringFortinet (2024) Significado de ataque DDoS Fortinet Cyber Glossary. https://www.fortinet.com/lat/resources/cyberglossary/ddos-attack#:~=Significado%20de%20ataque%20DDoS,y%20sitios%20en%20l%C3%ADnea%20conectadosFortinet. (2025, April 28). Fortinet Threat Report reveals record surge in automated cyberattacks as adversaries weaponize AI and fresh techniques https://www.fortinet.com/lat/corporate/about-us/newsroom/press-releases/2025/fortinet-threat-report-reveals-record-surge-in-automated-cyberattacks?utmFortinet Community. (2025, March 18). Technical tip: How to configure syslog on FortiGate. https://community.fortinet.com/t5/FortiGate/Technical-Tip-How-to-configure-syslog-on-FortiGate/ta-p/331959Globenewswire. (2024, July 31). Cybersecurity in the travel and tourism market, 2024: Analysis of key trends, challenges, recommendations, case studies, vendors and adopters featuring CrowdStrike, Dubai Airports, easyJet. https://www.globenewswire.com/news-release/2024/07/31/2921641/28124/en/Cybersecurity-in-the-Travel-and-Tourism-Market-2024-Analysis-of-Key-Trends-Challenges-Recommendations-Case-Studies-Vendors-and-Adopters-Featuring-CrowdStrike-Dubai-AirportsGraylog. (2025). Graylog: Open log management. https://www.graylog.org/Greenbone Networks. (2025). OpenVAS: Vulnerability assessment system. https://www.openvas.org/Hallam, J. (2024, December 16). Cyber security for travel agents & tour operators. https://jameshallam.co.uk/cyber-security-travel-agents-tour-operators/Hostragons. (2025, March 17). Linux OS monitoring and performance tools: Nagios, Zabbix and Prometheus. https://www.hostragons.com/en/blog/linux-operating-system-monitoring-and-performance-tools-nagios-zabbix-and-prometheus/IBM. (2021, November 24). What is a security operations center (SOC)? https://www.ibm.com/think/topics/security-operations-centerIBM. (2022, October 20). ¿Qué es el monitoreo de red? https://www.ibm.com/mx-es/topics/network-monitoringIBM. (2025). What is infrastructure monitoring? IBM Think. https://www.ibm.com/think/topics/infrastructure-monitoringIBM. (2025). What is open source software? https://www.ibm.com/think/topics/open-sourceIcorp. (2025). Métricas de ITSM y KPIs. https://icorp.com.mx/blog/metricas-itsm-kpis-exito/IEEE Computer Society. (2024). SWEBOK Guide V4.0. https://www.computer.org/education/bodies-of-knowledge/software-engineeringISACA. (2019). COBIT 2019 Framework: Governance and Management Objectives. ISACA.Isaza, J. A., García, J. A., & Isaza, J. (2022). Design and implementation of network monitoring system for university campus. Ingeniería e Investigación, 42(1), 1–6. http://www.scielo.org.co/scielo.php?script=sci_arttext&pid=S0120-56092022000100109ISO. (2022). ISO/IEC 27001:2022 – Information security management systems. https://www.iso.org/standard/27001Karmakar, S. (2025). Cybersecurity challenges in IoT cloud systems. Risk Assessment and Management Decisions, 1(2), 244–251.KeepCoding. (2024). ¿Qué son los logs y para qué sirven? KeepCoding Blog. https://keepcoding.io/blog/que-son-logs-y-para-que-sirven/Kim, G., Humble, J., Debois, P., & Willis, J. (2016). The DevOps handbook: How to create world-class agility, reliability, and security in technology organizations. IT Revolution Press.Laudon, K. C., & Laudon, J. P. (2021). Management Information Systems: Managing the Digital Firm (17th ed.). Pearson.Lenovo. (2024, October 16). Internet Control Message Protocol (ICMP): Key insights. https://www.lenovo.com/ca/en/glossary/icmp/Manzoor, J., Waleed, A., Jamali, A. F., & Masood, A. (2024). Cybersecurity on a budget: Evaluating security and performance of open-source SIEM solutions for SMEs. PLOS ONE, 19(3), e0301183. https://doi.org/10.1371/journal.pone.0301183Microsoft (2024)¿Qué es SIEM? Microsoft Security. https://www.microsoft.com/es-co/security/business/security-101/what-is-siem#:~=La%20Administraci%C3%B3n%20de%20eventos%20e%20informaci%C3%B3n%20de%20seguridad%2C%20SIEM%2C%20pa ra,afecten%20las%20operaciones%20del%20negocioMITRE. (s.f.). MITRE ATT&CK®. https://attack.mitre.org/Nagios Enterprises. (2025, February 14). Nagios Monitoring: The best solution for full control of your IT infrastructure. https://tobeit.es/en/nagios-monitoring-the-best-solution-for-total-control-of-your-it-infrastructure/NIST (2010). Intrusion detection and prevention https://csrc.nist.gov/pubs/book-section/2010/10/intrusion-detection-and-prevention-systems/final systems.NIST. (2010). SP 800-34 Rev. 1: Contingency Planning Guide for Federal Information Systems. National Institute of Standards and Technology. https://csrc.nist.gov/csrc/media/events/hipaa-2010-safeguarding-health-information-buil/documents/2-2b-contingency-planning-swanson-nist.pdfNXLog. (2025). Collecting logs from Windows Event Log. NXLog Documentation. https://docs.nxlog.co/integrate/windows-eventlog.htmlOISF. (2025). Suricata: Open source threat detection engine. https://suricata.io/Openidea. (2022). Mathematical models used for building intrusion detection systems. Innovative Development in Educational Activities, 2(11), 305–317. https://openidea.uz/index.php/idea/article/view/1428OSSEC. (2025). Open source HIDS security. https://www.ossec.net/PCI Security Standards Council. (2012). Best practices for maintaining PCI DSS compliance. https://www.pcisecuritystandards.org/documents/PCI_DSS_V2.0_Best_Practices_for_Maintaining_PCI_ DSS_Compliance.pdfPCI Security Standards Council. (2022, March 31). Payment Card Industry Data Security Standard v4.0. https://www.pcisecuritystandards.org/documents/PCI_DSS_v4-0.pdfPCI Security Standards Council. (2024b). Payment Card Industry (PCI) Data Security Standard: Requirements and security assessment procedures version 4.0.1. https://www.pcisecuritystandards.org/document_libraryRussinovich, M., & Garnier, T. (2024, July 23). Sysmon - Sysinternals. Microsoft Learn. https://learn.microsoft.com/en-us/sysinternals/downloads/sysmonSecurityScorecard (2025). 20 cybersecurity metrics & KPIs to track in 2025. https://securityscorecard.com/blog/9-cybersecurity-metrics-kpis-to-track/Sikorski, M., & Honig, A. (2012). Practical malware analysis: The hands-on guide to dissecting malicious software (p. 232). No Starch Press.SolarWinds. (2025). What is SIEM? Security information and event management guide. https://www.solarwinds.com/resources/it-glossary/siem-security-information-and-event-managementSumo Logic. (2025). Infrastructure management defined: 4 key takeaways https://www.sumologic.com/glossary/infrastructure-managementTechTarget. (2025). What is Simple Network Management Protocol (SNMP)?https://www.techtarget.com/searchnetworking/defThales. (2020, April 10). What is a software maintenance process? 4 types of software maintenance. https://cpl.thalesgroup.com/software-monetization/four-types-of-software-maintenanceWazuh. (2025). Wazuh: Security information and event management. https://wazuh.com/World Economic Forum. (2025). Global cybersecurity outlook 2025 https://www.weforum.org/publications/global-cybersecurity-outlook-2025/WTTC. (2024, October 10). WTTC launches 'Together in Travel' to empower small and medium enterprises the global travel and tourism sector. https://wttc.org/news-article/wttc-launches-together-in-travel-to-empower-small-and-medium-enterprises-in-the-global-travel-and-tourism-sectorZabbix LLC. (2024). Zabbix features. https://www.zabbix.com/featuresZabbix LLC. (2024). Zabbix capabilities. https://www.zabbix.com/capabilitiesZabbix LLC. (2024). Server monitoring - Zabbix. https://www.zabbix.com/server_monitoringAcceso cerradoinfo:eu-repo/semantics/closedAccesshttp://purl.org/coar/access_right/c_14cbspaORIGINALTrabajo de grado.pdfTrabajo de grado.pdfapplication/pdf5980278https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/6d224d5e-3969-4681-bbf8-cac316e82d4c/download970648d0881459c57029e6d8d3854ef3MD56trueBiblioteca - (Publicadores)READLICENSElicense.txtlicense.txttext/plain; charset=utf-82000https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/4df6f018-1c01-4841-8c67-6c38ddf25b90/download17cc15b951e7cc6b3728a574117320f9MD52falseAnonymousREADCarta de autorizacion.pdfapplication/pdf295717https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/52b860df-0269-4777-a67c-1d06cc38cb85/download713ece0551a5d1cd2fe09e78b6c737bcMD58falseBiblioteca - (Publicadores)READAnexo 1 Acta de aprobacion.pdfapplication/pdf603702https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/a981b056-4da1-4cad-a965-750fede203fd/download8c2a65ec6542d3f989d6b85789e3a00fMD59falseBiblioteca - (Publicadores)READCC-LICENSElicense_rdflicense_rdfapplication/rdf+xml; charset=utf-8899https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/203aa71c-8537-433e-b2d9-aa9397e7b207/download3b6ce8e9e36c89875e8cf39962fe8920MD57falseAnonymousREADTEXTTrabajo de grado.pdf.txtTrabajo de grado.pdf.txtExtracted texttext/plain102017https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/58f5e088-e47f-4e59-a32f-16b5a0f7ae58/download5be42ca586799680a7003c60d23e40b7MD510falseBiblioteca - (Publicadores)READTHUMBNAILTrabajo de grado.pdf.jpgTrabajo de grado.pdf.jpgGenerated Thumbnailimage/jpeg3075https://pruebas-update-repositorio-unbosque.cloudbiteca.com/bitstreams/00e630a7-7f27-4cd0-a199-73bac24fdd46/download5d3c8296c37dab16342254c746ac2ad8MD511falseBiblioteca - (Publicadores)READ20.500.12495/14873oai:pruebas-update-repositorio-unbosque.cloudbiteca.com:20.500.12495/148732025-07-08T10:06:21.012Zrestrictedhttps://pruebas-update-repositorio-unbosque.cloudbiteca.comRepositorio Institucional Universidad El Bosquebibliotecas@biteca.comTGljZW5jaWEgZGUgRGlzdHJpYnVjacOzbiBObyBFeGNsdXNpdmEKClBhcmEgcXVlIGVsIFJlcG9zaXRvcmlvIGRlIGxhIFVuaXZlcnNpZGFkIEVsIEJvc3F1ZSBhIHB1ZWRhIHJlcHJvZHVjaXIgeSBjb211bmljYXIgcMO6YmxpY2FtZW50ZSBzdSBkb2N1bWVudG8gZXMgbmVjZXNhcmlvIGxhIGFjZXB0YWNpw7NuIGRlIGxvcyBzaWd1aWVudGVzIHTDqXJtaW5vcy4gUG9yIGZhdm9yLCBsZWEgbGFzIHNpZ3VpZW50ZXMgY29uZGljaW9uZXMgZGUgbGljZW5jaWE6CgoxLiBBY2VwdGFuZG8gZXN0YSBsaWNlbmNpYSwgdXN0ZWQgKGVsIGF1dG9yL2VzIG8gZWwgcHJvcGlldGFyaW8vcyBkZSBsb3MgZGVyZWNob3MgZGUgYXV0b3IpIGdhcmFudGl6YSBhIGxhIFVuaXZlcnNpZGFkIEVsIEJvc3F1ZSBlbCBkZXJlY2hvIG5vIGV4Y2x1c2l2byBkZSBhcmNoaXZhciwgcmVwcm9kdWNpciwgY29udmVydGlyIChjb21vIHNlIGRlZmluZSBtw6FzIGFiYWpvKSwgY29tdW5pY2FyIHkvbyBkaXN0cmlidWlyIHN1IGRvY3VtZW50byBtdW5kaWFsbWVudGUgZW4gZm9ybWF0byBlbGVjdHLDs25pY28uCgoyLiBUYW1iacOpbiBlc3TDoSBkZSBhY3VlcmRvIGNvbiBxdWUgbGEgVW5pdmVyc2lkYWQgRWwgQm9zcXVlIHB1ZWRhIGNvbnNlcnZhciBtw6FzIGRlIHVuYSBjb3BpYSBkZSBlc3RlIGRvY3VtZW50byB5LCBzaW4gYWx0ZXJhciBzdSBjb250ZW5pZG8sIGNvbnZlcnRpcmxvIGEgY3VhbHF1aWVyIGZvcm1hdG8gZGUgZmljaGVybywgbWVkaW8gbyBzb3BvcnRlLCBwYXJhIHByb3DDs3NpdG9zIGRlIHNlZ3VyaWRhZCwgcHJlc2VydmFjacOzbiB5IGFjY2Vzby4KCjMuIERlY2xhcmEgcXVlIGVsIGRvY3VtZW50byBlcyB1biB0cmFiYWpvIG9yaWdpbmFsIHN1eW8geS9vIHF1ZSB0aWVuZSBlbCBkZXJlY2hvIHBhcmEgb3RvcmdhciBsb3MgZGVyZWNob3MgY29udGVuaWRvcyBlbiBlc3RhIGxpY2VuY2lhLiBUYW1iacOpbiBkZWNsYXJhIHF1ZSBzdSBkb2N1bWVudG8gbm8gaW5mcmluZ2UsIGVuIHRhbnRvIGVuIGN1YW50byBsZSBzZWEgcG9zaWJsZSBzYWJlciwgbG9zIGRlcmVjaG9zIGRlIGF1dG9yIGRlIG5pbmd1bmEgb3RyYSBwZXJzb25hIG8gZW50aWRhZC4KCjQuIFNpIGVsIGRvY3VtZW50byBjb250aWVuZSBtYXRlcmlhbGVzIGRlIGxvcyBjdWFsZXMgbm8gdGllbmUgbG9zIGRlcmVjaG9zIGRlIGF1dG9yLCBkZWNsYXJhIHF1ZSBoYSBvYnRlbmlkbyBlbCBwZXJtaXNvIHNpbiByZXN0cmljY2nDs24gZGVsIHByb3BpZXRhcmlvIGRlIGxvcyBkZXJlY2hvcyBkZSBhdXRvciBwYXJhIG90b3JnYXIgYSBsYSBVbml2ZXJzaWRhZCBFbCBCb3NxdWUgbG9zIGRlcmVjaG9zIHJlcXVlcmlkb3MgcG9yIGVzdGEgbGljZW5jaWEsIHkgcXVlIGVzZSBtYXRlcmlhbCBjdXlvcyBkZXJlY2hvcyBzb24gZGUgdGVyY2Vyb3MgZXN0w6EgY2xhcmFtZW50ZSBpZGVudGlmaWNhZG8geSByZWNvbm9jaWRvIGVuIGVsIHRleHRvIG8gY29udGVuaWRvIGRlbCBkb2N1bWVudG8gZW50cmVnYWRvLgoKNS4gU2kgZWwgZG9jdW1lbnRvIHNlIGJhc2EgZW4gdW5hIG9icmEgcXVlIGhhIHNpZG8gcGF0cm9jaW5hZGEgbyBhcG95YWRhIHBvciB1bmEgYWdlbmNpYSB1IG9yZ2FuaXphY2nDs24gZGlmZXJlbnRlIGRlIGxhIFVuaXZlcnNpZGFkIEVsIEJvc3F1ZSwgc2UgcHJlc3Vwb25lIHF1ZSBzZSBoYSBjdW1wbGlkbyBjb24gY3VhbHF1aWVyIGRlcmVjaG8gZGUgcmV2aXNpw7NuIHUgb3RyYXMgb2JsaWdhY2lvbmVzIHJlcXVlcmlkYXMgcG9yIGVzdGUgY29udHJhdG8gbyBhY3VlcmRvLgoKNi4gVW5pdmVyc2lkYWQgRWwgQm9zcXVlIGlkZW50aWZpY2Fyw6EgY2xhcmFtZW50ZSBzdS9zIG5vbWJyZS9zIGNvbW8gZWwvbG9zIGF1dG9yL2VzIG8gcHJvcGlldGFyaW8vcyBkZSBsb3MgZGVyZWNob3MgZGVsIGRvY3VtZW50bywgeSBubyBoYXLDoSBuaW5ndW5hIGFsdGVyYWNpw7NuIGRlIHN1IGRvY3VtZW50byBkaWZlcmVudGUgYSBsYXMgcGVybWl0aWRhcyBlbiBlc3RhIGxpY2VuY2lhLgo= |
