Security SIEM Detection Lab Setup Tutorial #1 | ELK

Security SIEM Detection Lab Setup Tutorial #1 | ELK SIEM with ZEEK and Suricata

#Security #SIEM #Detection #Lab #Setup #Tutorial #ELK

“I.T Security Labs”

#1 video in our new series where we are installing a Cyber Security detection lab that consist of elastic siem, suricata, zeek ids and collects data from endpoints.
We will detect malicious activity in our lab that has windows, linux and macos devices.

We will use ansible for most of the…

source

Exit mobile version