Тёмный

Integrating Wazuh with Chainsaw for Advanced SIGMA Rule Detection 

Taylor Walton
Подписаться 19 тыс.
Просмотров 7 тыс.
50% 1

Join me as enable SIGMA rule detection with Wazuh and Chainsaw!
📃 Blog Post: / wazuh-and-chainsaw-int...
📩 Contact Me: www.socfortres...
ℹ️ LinkedIn: / socfortressmdr
🧾 Our Blog: / socfortress
☕ Buy Me A Coffee: bit.ly/3woh21M
🚀 Security Operations Center as a Service: www.socfortres...
✅ Free For Life Tier: www.socfortres...
👨🏻‍💻 Professional Services: www.socfortres...
👾 Discord Channel: / discord
Series Playlist: • World's Best SIEM Stack

Опубликовано:

 

2 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 15   
@DJChadHardcastle
@DJChadHardcastle Год назад
Funnily enough I was just thinking about how to integrate Sigma with into Wazuh the other day. Great work as always Taylor!
@cl2186
@cl2186 Год назад
me too and now there is.
@JSRJS
@JSRJS 5 месяцев назад
Where do you add that "Chainsaw Woodle". Is that on the endpoint?
@shadisukkar
@shadisukkar Месяц назад
Hello Taylor, Thank you for this amazing video. I have some questions about Chainsaw, and I need some clarifications. I have a Wazuh Server with multiple endpoints, and I cannot install Chainsaw on each endpoint. So, I want to install Chainsaw on the machine running the Wazuh Server. In that case, I will collect the logs of all the endpoints and forward it to Chainsaw as (.json) logs because that's the log format output of Wazuh. My question is, can Chainsaw read and apply Sigma rules on (.json) logs that were collected from the endpoints? Thank you.
@Tlight009
@Tlight009 8 дней назад
No it does work because sigma rule work against the rules which you built according to sigma requirements and then try may be it will fix it 😊
@rourou7692
@rourou7692 Год назад
Hello taylor thank you very much for your effort , but the last command the downloading and running of mimikitaz didn't work , how did you do ?
@frzen
@frzen Год назад
Can we ship all those logs to one separate chainsaw server and have it check the logs there instead of having more stuff running on each endpoint? I'm a bit paranoid of having so many things running on the endpoints
@bowtasdw
@bowtasdw Год назад
If you have WEF/WEC setup just run it on the collector.
@frzen
@frzen Год назад
@bowtasdw yeah thanks that is a good plan. Going to test it in a lab first anyway
@VedaVyasRyoz
@VedaVyasRyoz Год назад
I really appreciate your innovative solution towards Sigma-Wazuh dilemma. Thank you! Speaking of Sigma rules, they also include Zeek & many more which are not limited to windows events. Is there a way to ingest those logs into Wazuh & run the hunts without rewriting the rules? If not wazuh, is there any other open-distro based rule engine that can do the job?
@andersonfeliciano
@andersonfeliciano Год назад
Thank you Taylor
@firebird-phoenix
@firebird-phoenix 7 месяцев назад
Just to say Thank you about your work, It's amazing
@RozzClips
@RozzClips 8 месяцев назад
Thank you so much Taylor this is very helpful ^ ^
@srich9382
@srich9382 Год назад
How to mail alert configure. Can u please tell me
@Roman-m3u4h
@Roman-m3u4h Год назад
Is it possible to use neural network to convert rules?
Далее
Quarantine Malware with Wazuh + YARA
25:41
Просмотров 10 тыс.
Сколько стоит ПП?
00:57
Просмотров 96 тыс.
7MS #582: Using Wazuh as a SIEM for Work and Home
56:32
Hunting for Hackers with Sigma Rules
26:47
Просмотров 19 тыс.