Book Image

Security Monitoring with Wazuh

By : Rajneesh Gupta
Book Image

Security Monitoring with Wazuh

By: Rajneesh Gupta

Overview of this book

Explore the holistic solution that Wazuh offers to improve your organization’s cybersecurity posture with this insightful guide. Security Monitoring with Wazuh is a comprehensive resource, covering use cases, tool integration, and compliance monitoring to equip you with the skills you need to build an enterprise-level defense system. The book begins by setting up an Intrusion Detection System (IDS), integrating the open-source tool Suricata with the Wazuh platform, and then explores topics such as network and host-based intrusion detection, monitoring for known vulnerabilities, exploits, and detecting anomalous behavior. As you progress, you’ll learn how to leverage Wazuh’s capabilities to set up Security Orchestration, Automation, and Response (SOAR). The chapters will lead you through the process of implementing security monitoring practices aligned with industry standards and regulations. You’ll also master monitoring and enforcing compliance with frameworks such as PCI DSS, GDPR, and MITRE ATT&CK, ensuring that your organization maintains a strong security posture while adhering to legal and regulatory requirements. By the end of this book, you’ll be proficient in harnessing the power of Wazuh and have a deeper understanding of effective security monitoring strategies.
Table of Contents (15 chapters)
1
Part 1:Threat Detection
4
Part 2: Threat Intelligence, Automation, Incident Response, and Threat Hunting
9
Part 3: Compliance Management
12
Chapter 9: Glossary

Custom Wazuh rules for Sysmon

Sysmon – a Windows Sysinternals tool – provides an in-depth view into system-related activities. Sysmon helps us detect a wide range of activities, such as process creation, file creation and modification, registry changes, driver loading, DLL loading, named pipe creation, process access, and DNS query logging. In order to expand Wazuh’s detection capability, we need to build a custom Wazuh rule to generate alerts. There is a total of 30 Sysmon events, as explained on the official Microsoft website (https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon). However, we will cover the most important Sysmon events that are mapped with some specific MITRE ATT&CK techniques. These rules are developed by taking reference from the official GitHub account of SOCFortress – a SaaS-based cybersecurity platform. You can also refer to the list of all the Wazuh rules mapped with MITRE techniques against Sysmon events here: https...