Skip to content
V1D1AN edited this page Mar 11, 2023 · 21 revisions

Welcome to the S1EM wiki!

20210518_v1d1an_bg1--white

Today, cyber attacks are more numerous and cause damage in companies. Nevertheless, many software products exist to detect cyber threats. The S1EM solution is based on the principle of bringing together the best products in their field, free of charge, and making them quickly interoperable.

S1EM is a SIEM with SIRP and Threat Intel, a full packet capture, all in one.

Inside the solution:

  • Cluster Elasticsearch
  • Kibana
  • Filebeat
  • Logstash
  • Metricbeat
  • Auditbeat
  • Heartbeat
  • N8n
  • Zircolite
  • Velociraptor
  • Syslog-ng
  • Elastalert
  • TheHive
  • Cortex
  • MISP
  • OpenCTI
  • Arkime
  • Suricata
  • Zeek
  • Mwdb
  • Homer
  • Traefik
  • Watchtower

Guides