Integrating Suricata With Wazuh For Log Processing

Поделиться
HTML-код
  • Опубликовано: 27 май 2022
  • This video covers the process of integrating Suricata IDS with Wazuh for log processing. Suricata is a free and open-source threat detection engine. It does this by combining IDS, IPS, and network security monitoring.
    You can register for part 2 of this series for free here: bit.ly/3yJqT3c
    //LINKS
    Suricata: suricata.io/
    Suricata GitHub Repo: github.com/OISF/suricata
    Video Slides: bit.ly/3PHmhk9
    Register For Part 2 Of This Series: bit.ly/3yJqT3c
    Get 100$ In Free Linode Credit: bit.ly/39mrvRM
    //PLATFORMS
    BLOG ►► bit.ly/3qjvSjK
    FORUM ►► bit.ly/39r2kcY
    ACADEMY ►► bit.ly/39CuORr
    //SOCIAL NETWORKS
    TWITTER ►► bit.ly/3sNKXfq
    DISCORD ►► bit.ly/3hkIDsK
    INSTAGRAM ►► bit.ly/3sP1Syh
    LINKEDIN ►► bit.ly/360qwlN
    PATREON ►► bit.ly/365iDLK
    MERCHANDISE ►► bit.ly/3c2jDEn
    //BOOKS
    Privilege Escalation Techniques ►► amzn.to/3ylCl33
    Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
    //SUPPORT THE CHANNEL
    NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
    Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
    Get started with Intigriti: go.intigriti.com/hackersploit
    //CYBERTALK PODCAST
    Spotify ►► spoti.fi/3lP65jv
    Apple Podcasts ►► apple.co/3GsIPQo
    //WE VALUE YOUR FEEDBACK
    We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    //THANK YOU!
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    -----------------------------------------------------------------------------------
    #Cybersecurity#BlueTeam
  • НаукаНаука

Комментарии • 28

  • @Fz3r0_OPs
    @Fz3r0_OPs 2 года назад +3

    Thank you very much for this blue team series. I really appreciate it. Thank for sharing with us that knowledge, you explain very well I love your videos. Cheers from Mexico my friend, much respect.

  • @passaronegro349
    @passaronegro349 2 года назад +3

    I'm following your work here in Brazil!!!! your channel is very good.

  • @mauriciob3334
    @mauriciob3334 Год назад +1

    thanks it did work very well in my configuration, we tested with the wazuh cloud, the only difference was in the client configuration, the log format was: json

  • @ehsanumer2596
    @ehsanumer2596 2 года назад +1

    always Best and very helpful for everyone

  • @xboxplayer4230
    @xboxplayer4230 2 года назад +3

    Thank you so much for the explication

  • @angelnavarro476
    @angelnavarro476 2 года назад

    Great video!

  • @kapil28300
    @kapil28300 Год назад

    Very nice video !!

  • @musicmodi5686
    @musicmodi5686 2 года назад +1

    i like you man good luck

  • @josebaezc.7709
    @josebaezc.7709 2 года назад

    Muy bien. Te voy siguiendo.

  • @0xr1kk07
    @0xr1kk07 2 года назад +1

    Nailed it! Can I ask for the link for Blue Team Series part 1?

  • @jackiechan3539
    @jackiechan3539 2 года назад

    thanks for the session. It's good for beginners like me. However, I cannot figure out what is the difference between snort and Suricata. What is the use cases that we must use snort instead of Suricata?. thanks.

  • @azrilwaiz2495
    @azrilwaiz2495 2 года назад

    Thanks

  • @h4cklearning547
    @h4cklearning547 2 года назад

    Nice

  • @darkaura4949
    @darkaura4949 2 года назад +1

    I have a query, why are you using this wazuh? and how to connect a Suricata on "switch/router" to collect all logs connected to my network?

  • @chisomokavina107
    @chisomokavina107 2 года назад +3

    brilliant, and am following

  • @Wild_LifeWith_Animals
    @Wild_LifeWith_Animals 6 месяцев назад

    If we use wazuh for logs analysis,ids and ips then why we learn about snort and suricata and why we use these tools?

  • @tanaypatil6751
    @tanaypatil6751 2 года назад

    How to use Suricata as inline IPS and forward logs to any SIEM(Wazuh/splunk/Alienfualt)

  • @Damielsestrem
    @Damielsestrem 10 месяцев назад

    is it possible to forward suricata logs to graylog too?

  • @taimurahmed5617
    @taimurahmed5617 Год назад

    Thanks alot for such an informative session. I have a query is it possible that I can send my suricata alerts to a newly created indice rather than sending it to wazuh_alerts*? can you please guide me in this regard

  • @8080VB
    @8080VB Год назад

    12:13 wasn't that you were looking? It's there!

  • @JoaoSilva-ny1tl
    @JoaoSilva-ny1tl Год назад

    can you connect the suricata windows logs to Wazuh?
    If so can anyone explain how?

  • @pedrodiaz5338
    @pedrodiaz5338 Год назад

    Wazuh detect ssh brutte force attacks?

  • @cartercharbonneau1028
    @cartercharbonneau1028 Год назад

    Can this be done with Windows?

  • @domiflichi
    @domiflichi Год назад

    How would I get the logs from Suricata into Wazuh if Suricata is running on a separate PC?

    • @domiflichi
      @domiflichi Год назад

      Nevermind. I somehow missed the fact that you used the Wazuh agent on the Suricata PC. Thanks for the video!

  • @ashifkhan16909
    @ashifkhan16909 2 года назад

    Bro i challenge can you hack Awaken monster battle adventure it is not available in playstore

  • @christiankhairallah397
    @christiankhairallah397 Год назад

    quick remark for me it didn't work on ubuntu in ossec.conf syslog but when i change it to json i started receiving the logs in wazuh manager