May 23, 2022, 11:46 a.m. | HackerSploit

HackerSploit www.youtube.com

This video will introduce you to Wazuh and will explain how it works and how it can be used for threat detection. In the context of blue team operations, Wazuh is a SIEM (Security Information Event Management) system that is used to collect, analyze, aggregate, index and analyze security-related data consequently allowing you to detect intrusions, attacks, vulnerabilities, and malicious activity.

You can register for part 2 of this series for free here: https://bit.ly/3yJqT3c

//LINKS
Wazuh: https://wazuh.com/
Wazuh Documentation: https://documentation.wazuh.com/current/index.html …

siem wazuh

Senior Security Specialist, Forsah Technical and Vocational Education and Training (Forsah TVET) (NEW)

@ IREX | Ramallah, West Bank, Palestinian National Authority

Consultant(e) Junior Cybersécurité

@ Sia Partners | Paris, France

Senior Network Security Engineer

@ NielsenIQ | Mexico City, Mexico

Senior Consultant, Payment Intelligence

@ Visa | Washington, DC, United States

Corporate Counsel, Compliance

@ Okta | San Francisco, CA; Bellevue, WA; Chicago, IL; New York City; Washington, DC; Austin, TX

Security Operations Engineer

@ Samsara | Remote - US