Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Threat Detection and Active Response with Wazuh

HackerSploit via YouTube

Overview

Explore the process of detecting and defending against threats and attacks using Wazuh in this 46-minute video. Learn how to leverage Wazuh, a Security Information Event Management (SIEM) system, for blue team operations to collect, analyze, aggregate, index, and analyze security-related data. Discover techniques for detecting intrusions, attacks, vulnerabilities, and malicious activity. Access additional resources including documentation, video slides, and registration for part 2 of the series. Gain insights into implementing effective threat detection and active response strategies to enhance your organization's security posture.

Syllabus

Threat Detection & Active Response With Wazuh

Taught by

HackerSploit

Reviews

5.0 rating, based on 1 Class Central review

Start your review of Threat Detection and Active Response with Wazuh

  • Whilst not the most recent in terms of the version of Wazuh it certainly brings the point across. The detail provided alongside the action is spot on, the complexity however for newer viewers is that this might all change in the future. None the less, thank you for sharing this tutorial.

    PS: The fact that an exploit of the testing resources happened during the time of the demo was rather serendipitous.

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.