How To Setup ELK | Elastic Agents & Sysmon for Cybersecurity

แชร์
ฝัง
  • เผยแพร่เมื่อ 9 พ.ค. 2023
  • j-h.io/pwyc || Jump into Pay What You Can training -- at whatever cost makes sense for you! j-h.io/pwyc
    🔥 TH-cam ALGORITHM ➡ Like, Comment, & Subscribe!
    🙏 SUPPORT THE CHANNEL ➡ jh.live/patreon
    🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
    🌎 FOLLOW ME EVERYWHERE ➡ jh.live/discord ↔ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/instagram ↔ jh.live/tiktok
    💥 SEND ME MALWARE ➡ jh.live/malware

ความคิดเห็น • 49

  • @medericburlet6097
    @medericburlet6097 ปีที่แล้ว +39

    I deployed and installed ELK for my company recently! Would love to see more content on log monitoring and detection!

    • @dilpreetkohli6630
      @dilpreetkohli6630 8 หลายเดือนก่อน +1

      hey, do you have more resources for the same? I wanna learn this before I land for my job

  • @natestoutrt
    @natestoutrt ปีที่แล้ว +9

    This is exactly what I'm doing next week after classes end. Thanks!

  • @javirebeld
    @javirebeld ปีที่แล้ว +5

    You have been dropping so much content recently, thanks man 🔥🔥

  • @bangbinbash
    @bangbinbash ปีที่แล้ว

    Aahh! Was literally just doing this on my own a week ago, perfect timing!

  • @Raima888s
    @Raima888s ปีที่แล้ว

    Thanks for the video. Helping our Siem group understand these tools in security onion.

  • @djones0105
    @djones0105 ปีที่แล้ว

    Thank you, John! Very informative.

  • @onemoreguyonline7878
    @onemoreguyonline7878 ปีที่แล้ว

    It's fun to see the setup of a platform that I've used before.

  • @jjann54321
    @jjann54321 ปีที่แล้ว +21

    Thanks John, great content as always! Maybe doing a demo on spinning up a SecurityOnion VM would be helpful for many of your "Blue Team" viewers.

    • @edwardlenovo3240
      @edwardlenovo3240 ปีที่แล้ว +2

      was going to say...Security Onion, preconfigured ELK SIEM, makes life way easier.

    • @zytoe3910
      @zytoe3910 4 หลายเดือนก่อน

      Yes please do this

  • @berkderooij2046
    @berkderooij2046 ปีที่แล้ว +4

    5:11 Bless you!

  • @tametov
    @tametov ปีที่แล้ว

    This content is brilliant.

  • @rodetzky9833
    @rodetzky9833 ปีที่แล้ว

    Love your videos!!!

  • @AndreaKim312
    @AndreaKim312 ปีที่แล้ว

    BHIS/Antisyphon/WWHF are AWESOME!!!
    I'M A HUGE FAN.

  • @JoshuaDiamente
    @JoshuaDiamente ปีที่แล้ว

    Hi John, thanks for your videos. Quick question: In terms of security and spying, is it better to dual boot a Kali distro or run it in a VM? I'm almost certain windows can spy on the VM through virtual box software but I'm wondering if a dual boot would be any more secure considering I'm running an AMD system and realistically there would be a backdoor some where.
    Would love to hear your thoughts. Thanks in advance!

  • @oscarllerena2980
    @oscarllerena2980 7 หลายเดือนก่อน

    Hello, John. Thanks for your content. It is really fun and direct. I hope you can see this question. I want to produce my own cyberattack dataset for later machine learning analysis. I am using ELK apps, more precisely Elasticsearch, Kibana, Logstash, and the Beats (Packetbeat, Metricbeat, Winlogbeat, etc.) in a Windows virtual machine to collect event logs in a virtualized 1vs1 scenario (kali vs windows). And, of course, it is difficult, for example, to perform a scanning recognition procedure from the Kali machine and see what are the effects in the windows machine (at the level of network, system performance, and other aspects that Beats allow to minitor). I am learning MITRE ATT&CK to learn the steps of certain attacks but somehow I feel there might be another way to track the effects of the different stages of the kill-chain procedure and be able to tag those actions as, for instance, "malicious" or "benign". Thanks, in advance for any help, from everyone.

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked ปีที่แล้ว +1

    That sneeze zoom. Hahahaha. Creative! :3 🎉😂💀😅🔥🤡🤝😁🔥🔥😎

  • @darkfro08
    @darkfro08 ปีที่แล้ว

    Love the shirt. I rock the same one at the office.

  • @toptechtowing6340
    @toptechtowing6340 ปีที่แล้ว

    Omgggg I want that shirt !!!

  • @sifedinebibi4467
    @sifedinebibi4467 ปีที่แล้ว

    Could you kindly provide us with a video for SIEM Splunk Enterprise? We appreciate all the efforts you have made thus far. Thank you.

  • @elisehackmann-tf6xg
    @elisehackmann-tf6xg ปีที่แล้ว

    Please make more videos about Elastic! like setting rules for alerts or how to integrate with EDR, IPS or Firewall or Antivirus. Would really be nice

    • @bluxombie
      @bluxombie 7 หลายเดือนก่อน

      That would be nice. Rules and alerts are pretty simple. Hopefully he will do something like that for you all.
      If you're looking at pulling firewall etc. I recommend looking at using filebeat or set up agent and deploy that on your host. That'll give you out of the box parsing and kibana dashboards from the get go for that or syslog, or f5, or whatever module you enable.
      There's pros and cons to both, and while I prefer to use beats for certain reasons, agent can be great. Especially when you have a lot of hosts and want to use fleet to manage everything. While beats are more flexible to the user, fleet agent makes more sense in large environments.
      We can use integrations of the left menu as well, add and manage right there in kibana if you don't like going in the terminal.
      Pretty much exactly how he added is how you add any integration. Some of course require certain information such as the the email integration.
      Are there any areas that are of particular problems you need help with?

  • @freem4nn129
    @freem4nn129 ปีที่แล้ว

    Love the shirt John :D

  • @cybr774
    @cybr774 ปีที่แล้ว

    Wazuh is almost the same right? I heard that it uses the ELK stack

  • @rishabhshrivastava1870
    @rishabhshrivastava1870 ปีที่แล้ว

    I have deployed a website using devsecops methodology, I want to use elk for the last stage i.e monitoring. What are the steps to integrate?

  • @bradfoster4198
    @bradfoster4198 9 หลายเดือนก่อน

    Thanks John! Question : this seems to all hinge upon sysmon which is not installed by default in Windows. Is the idea here than an org would rollout sysmon widespread as a logging agent for company workstations?

    • @oscarllerena2980
      @oscarllerena2980 7 หลายเดือนก่อน

      I did not understood the usage of sysmon here. I understand that sysmon is a monitoring application but I did not see any key usage ...

  • @jjones503
    @jjones503 5 หลายเดือนก่อน

    Is there a way to self host elastic or something similar, $95 a month is a bit steep.

  • @oscarllerena2980
    @oscarllerena2980 7 หลายเดือนก่อน

    In 14:03, when you say "tracking around in EDR", with EDR you mean "Endpoint Detection and Response"??

  • @rahulramteke3338
    @rahulramteke3338 ปีที่แล้ว

    Can you do a full course here on YT on Kali Purple?

  • @muhamadfachri6122
    @muhamadfachri6122 ปีที่แล้ว

    How can John get the 150 day trial?

  • @dtitan1993
    @dtitan1993 6 หลายเดือนก่อน

    -n is for network

  • @garbagetrash2938
    @garbagetrash2938 ปีที่แล้ว

    I could’ve used this a month ago 😭😭😭😭 I just set my home instance up.

  • @maximilian5859
    @maximilian5859 ปีที่แล้ว

    Honestly I don’t know why Logstash is still a thing. Even elastic pushes the Agent so much and with all the integrations it is possible to send most of the logs directly without Logstash. It could be useful when a lot of data needs to be parsed and you won’t pay the CPU usage in the cloud

  • @guitargrin
    @guitargrin ปีที่แล้ว

    I too like typing CD over and over😂

  • @Lampe2020
    @Lampe2020 ปีที่แล้ว +2

    5:10 That wasn't worth the warning. I thought a loud beep would happen but that sneeze was not loud at all. I sneeze much louder, kinda like my stepgrandfather did.

  • @tyrojames9937
    @tyrojames9937 ปีที่แล้ว

    👍🏾

  • @Stopinvadingmyhardware
    @Stopinvadingmyhardware ปีที่แล้ว +1

    Seeing Bash commands on Windows still bothers me

  • @DeadlyDragon_
    @DeadlyDragon_ ปีที่แล้ว +2

    John I wish to introduce you to Wazuh, which is backed by opensearch and kibana and has an agent that runs on each host. Saves you from having to do this all yourself!

  • @wintermute111
    @wintermute111 ปีที่แล้ว

    You know that [Y/n] Yes is default option and hitting enter will assume Y? (it's quite common in Linux)

  • @charlescabage730
    @charlescabage730 ปีที่แล้ว

    Video spree

  • @bluesquare23
    @bluesquare23 9 หลายเดือนก่อน

    Takes John Hammond 14 minutes to do this. Took me many hours :(

  • @RoughGanome
    @RoughGanome ปีที่แล้ว +1

    The ELK stack is awesome. But Splunk is king 👑. Great content! Keep up the great work.

  • @bluesquare23
    @bluesquare23 ปีที่แล้ว +1

    I use kibana at work. It's okay. I kinda like just raw log reading better. But the elk stack has its place.

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked ปีที่แล้ว

    Early :3

  • @Pik92
    @Pik92 10 หลายเดือนก่อน

    why is your windows user called adhd ...

  • @WaseemLaghari
    @WaseemLaghari ปีที่แล้ว

    5:11 say Alhamdulillah

  • @isaaclakra382
    @isaaclakra382 8 หลายเดือนก่อน

    elastic cloud after 14 days trial ......WE have to DELETE this lab after 14 days...