Integrating Suricata With Wazuh For Log Processing

Ғылым және технология

This video covers the process of integrating Suricata IDS with Wazuh for log processing. Suricata is a free and open-source threat detection engine. It does this by combining IDS, IPS, and network security monitoring.
You can register for part 2 of this series for free here: bit.ly/3yJqT3c
//LINKS
Suricata: suricata.io/
Suricata GitHub Repo: github.com/OISF/suricata
Video Slides: bit.ly/3PHmhk9
Register For Part 2 Of This Series: bit.ly/3yJqT3c
Get 100$ In Free Linode Credit: bit.ly/39mrvRM
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
Get started with Intigriti: go.intigriti.com/hackersploit
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#Cybersecurity#BlueTeam

Пікірлер: 28

  • @Fz3r0_OPs
    @Fz3r0_OPs2 жыл бұрын

    Thank you very much for this blue team series. I really appreciate it. Thank for sharing with us that knowledge, you explain very well I love your videos. Cheers from Mexico my friend, much respect.

  • @passaronegro349
    @passaronegro3492 жыл бұрын

    I'm following your work here in Brazil!!!! your channel is very good.

  • @mauriciob3334
    @mauriciob3334 Жыл бұрын

    thanks it did work very well in my configuration, we tested with the wazuh cloud, the only difference was in the client configuration, the log format was: json

  • @xboxplayer4230
    @xboxplayer42302 жыл бұрын

    Thank you so much for the explication

  • @ehsanumer2596
    @ehsanumer25962 жыл бұрын

    always Best and very helpful for everyone

  • @angelnavarro476
    @angelnavarro4762 жыл бұрын

    Great video!

  • @kapil28300
    @kapil28300 Жыл бұрын

    Very nice video !!

  • @musicmodi5686
    @musicmodi56862 жыл бұрын

    i like you man good luck

  • @josebaezc.7709
    @josebaezc.77092 жыл бұрын

    Muy bien. Te voy siguiendo.

  • @jackiechan3539
    @jackiechan35392 жыл бұрын

    thanks for the session. It's good for beginners like me. However, I cannot figure out what is the difference between snort and Suricata. What is the use cases that we must use snort instead of Suricata?. thanks.

  • @azrilwaiz2495
    @azrilwaiz24952 жыл бұрын

    Thanks

  • @darkaura4949
    @darkaura49492 жыл бұрын

    I have a query, why are you using this wazuh? and how to connect a Suricata on "switch/router" to collect all logs connected to my network?

  • @0xr1kk07
    @0xr1kk072 жыл бұрын

    Nailed it! Can I ask for the link for Blue Team Series part 1?

  • @h4cklearning547
    @h4cklearning5472 жыл бұрын

    Nice

  • @JoaoSilva-ny1tl
    @JoaoSilva-ny1tl Жыл бұрын

    can you connect the suricata windows logs to Wazuh? If so can anyone explain how?

  • @Damielsestrem
    @Damielsestrem10 ай бұрын

    is it possible to forward suricata logs to graylog too?

  • @tanaypatil6751
    @tanaypatil67512 жыл бұрын

    How to use Suricata as inline IPS and forward logs to any SIEM(Wazuh/splunk/Alienfualt)

  • @Wild_LifeWith_Animals
    @Wild_LifeWith_Animals6 ай бұрын

    If we use wazuh for logs analysis,ids and ips then why we learn about snort and suricata and why we use these tools?

  • @chisomokavina107
    @chisomokavina1072 жыл бұрын

    brilliant, and am following

  • @pedrodiaz5338
    @pedrodiaz5338 Жыл бұрын

    Wazuh detect ssh brutte force attacks?

  • @8080VB
    @8080VB Жыл бұрын

    12:13 wasn't that you were looking? It's there!

  • @domiflichi
    @domiflichi Жыл бұрын

    How would I get the logs from Suricata into Wazuh if Suricata is running on a separate PC?

  • @domiflichi

    @domiflichi

    Жыл бұрын

    Nevermind. I somehow missed the fact that you used the Wazuh agent on the Suricata PC. Thanks for the video!

  • @cartercharbonneau1028
    @cartercharbonneau1028 Жыл бұрын

    Can this be done with Windows?

  • @taimurahmed5617
    @taimurahmed5617 Жыл бұрын

    Thanks alot for such an informative session. I have a query is it possible that I can send my suricata alerts to a newly created indice rather than sending it to wazuh_alerts*? can you please guide me in this regard

  • @seyladamarisgomez7488

    @seyladamarisgomez7488

    Жыл бұрын

    Hi! Did you solve your doubt? Regards.

  • @ashifkhan16909
    @ashifkhan169092 жыл бұрын

    Bro i challenge can you hack Awaken monster battle adventure it is not available in playstore

  • @christiankhairallah397
    @christiankhairallah397 Жыл бұрын

    quick remark for me it didn't work on ubuntu in ossec.conf syslog but when i change it to json i started receiving the logs in wazuh manager

Келесі