Skip to content
V1D1AN edited this page Nov 10, 2021 · 21 revisions

Welcome to the S1EM wiki!

20210518_v1d1an_bg1--white

Today, cyber attacks are more numerous and cause damage in companies. Nevertheless, many software products exist to detect cyber threats. The S1EM solution is based on the principle of bringing together the best products in their field, free of charge, and making them quickly interoperable.

S1EM is a SIEM with SIRP and Threat Intel, a full packet capture, all in one.

Inside the solution:

  • Cluster Elasticsearch
  • Kibana
  • Filebeat
  • Logstash
  • Metricbeat
  • Auditbeat
  • Heartbeat
  • Syslog-ng
  • Elastalert
  • TheHive
  • Cortex
  • MISP
  • OpenCTI
  • Arkime
  • Suricata
  • Zeek
  • StoQ
  • Mwdb
  • Heimdall
  • Traefik
  • Clamav

Note: Cortex v3.1 use ELK connector and the OpenCTI v4 connector

Guides

Clone this wiki locally