Wazuh SIEM Explained | TryHackMe Creating Custom Wazuh Alerts

Поділитися
Вставка
  • Опубліковано 26 кві 2024
  • We covered and explained Wazuh as a SIEM and IDS/IPS solution along with its use case in the cyber security area and its components such as Wazuh indexer, Wazuh server, the dashboard and Wazuh agents. We also compared Splunk and Wazuh in relation to their use as SIEM, data analysis products and main components. We also covered the important components, mainly the decoders and rules, in Wazuh that are used to process and generate alerts.
    ****
    Receive Cyber Security Field, Certifications Notes and Special Training Videos
    / @motasemhamdan
    ******
    Writeup
    motasem-notes.net/wazuh-siem-...
    TryHackMe Custom Alert Rules in Wazuh
    tryhackme.com/r/room/customal...
    Wazuh IDS and Endpoint Detection and Response Guide | TryHackMe Wazuh
    • Wazuh IDS and Endpoint...
    ********
    Google Profile
    maps.app.goo.gl/eLotQQb7Dm6ai...
    LinkedIn
    [1]: / motasem-hamdan-7673289b
    [2]: / motasem-eldad-ha-bb424...
    Instagram
    / dev.stuxnet
    Twitter
    / manmotasem
    Facebook
    / motasemhamdantty

КОМЕНТАРІ • 2

  • @Voiceee-ix8zn
    @Voiceee-ix8zn Місяць тому

    Great Video covering Wazu, don't stop uploading, have a great day man, love the knowledge you teach

  • @JNET_Reloaded
    @JNET_Reloaded Місяць тому

    cant save 2 playlist