Wazuh SIEM Explained | TryHackMe Creating Custom Wazuh Alerts

Описание к видео Wazuh SIEM Explained | TryHackMe Creating Custom Wazuh Alerts

We covered and explained Wazuh as a SIEM and IDS/IPS solution along with its use case in the cyber security area and its components such as Wazuh indexer, Wazuh server, the dashboard and Wazuh agents. We also compared Splunk and Wazuh in relation to their use as SIEM, data analysis products and main components. We also covered the important components, mainly the decoders and rules, in Wazuh that are used to process and generate alerts.
****
Receive Cyber Security Field, Certifications Notes and Special Training Videos
   / @motasemhamdan  
******
Writeup
https://motasem-notes.net/wazuh-siem-...
TryHackMe Custom Alert Rules in Wazuh
https://tryhackme.com/r/room/customal...
Wazuh IDS and Endpoint Detection and Response Guide | TryHackMe Wazuh
   • Wazuh IDS and Endpoint Detection and ...  
********
Google Profile
https://maps.app.goo.gl/eLotQQb7Dm6ai...
LinkedIn
[1]:   / motasem-hamdan-7673289b  
[2]:   / motasem-eldad-ha-bb42481b2  
Instagram
  / dev.stuxnet  
Twitter
  / manmotasem  
Facebook
  / motasemhamdantty  

Комментарии

Информация по комментариям в разработке