What is a SIEM solution? How SIEM works and Architecture?

Sdílet
Vložit
  • čas přidán 28. 06. 2024
  • What is a SIEM solution? How SIEM works and Architecture?
    🔍 Unlock the Secrets of SIEM Solutions:
    Join us in this comprehensive journey as we unravel the historical roots of Security Information and Event Management (SIEM) solutions. In this video, we delve into the internal functions that make SIEM a crucial component in modern cybersecurity. Discover the various architectural approaches adopted by security vendors and gain insights into deployment options tailored for both small and large enterprises.
    🔒 Internal Functions of SIEM:
    Dive deep into the core functions that make SIEM solutions indispensable for security professionals. Understand how they collect, analyze, and correlate data from diverse sources to provide a comprehensive view of an organization's security posture.
    🏗️ Architectural Approaches:
    Explore the diverse architectural strategies employed by security vendors to meet the unique needs of different organizations. Whether it's on-premises, cloud-based, or hybrid solutions, discover the pros and cons of each approach and how they impact the overall effectiveness of SIEM.
    👍 Subscribe for More Insights:
    Stay informed about the latest developments in cybersecurity, technology, and beyond. Subscribe to our channel and hit the notification bell to receive updates on our upcoming videos.
    💬 Join the Conversation:
    Share your thoughts, questions, and experiences in the comments section below. Connect with fellow cybersecurity enthusiasts and professionals.
    #SIEM #Cybersecurity #Technology #EnterpriseSecurity #InformationSecurity #TechTalks
    #siem #security #architecture #deployment #logrhythm #qradar #alienvault #soc
    #cybersecurity
    / @relativesecurity
    Other Videos:
    What is SOC ( • SOC for Beginners - Wh... )
  • Věda a technologie

Komentáře • 41

  • @kulpykulptington2715
    @kulpykulptington2715 Před 9 měsíci

    Thank you so much for this video. So many other videos on SIEM are only about 5 minutes long. This is the perfect amount of depth for a beginner to start their own research.

  • @umerkha
    @umerkha Před 2 lety +3

    Just for discussions sake I think SIEM originated from log management + security events filtering. Things like event correlation between desperate log sources was later on added on top to provide contextual information as needed.

  • @arvindpatil9792
    @arvindpatil9792 Před rokem +2

    Awesome video, keep it up and let us know once next Video on this topic released

  • @vaibhasaxena
    @vaibhasaxena Před 2 lety +1

    Thanks for this video 🙏

  • @watchlearngrow-Repeat
    @watchlearngrow-Repeat Před 2 lety +1

    Very good video, thank you

  • @PC-qb9zk
    @PC-qb9zk Před rokem

    Amazing video. Superb narration. 👍👍

  • @rolandocasinillo6257
    @rolandocasinillo6257 Před rokem

    Thanks. Nice Presentation. Informative.

  • @ujjwal05gm
    @ujjwal05gm Před 2 lety +1

    Hi, good effort. Please keep it going.

  • @shadow_self8564
    @shadow_self8564 Před 2 lety +1

    Thanks buddy really helpful

  • @ajaygavande2993
    @ajaygavande2993 Před rokem +1

    very nice explanation

  • @esmatullahsaidy4037
    @esmatullahsaidy4037 Před 6 měsíci +1

    Thumbs UP! Very good explanation.

  • @learninglife9397
    @learninglife9397 Před 2 lety +5

    if possible pls make vidoes abt diff between ibm qradar,azure sential,sentialone,arcsight,logrthym,dnif,splunk,sumologic

    • @aamirkhan8906
      @aamirkhan8906 Před 10 měsíci

      Did you got any article or any videos which talks about different capabilities of each solutions which you have mentioned above?

  • @jaswanthsai6086
    @jaswanthsai6086 Před 2 lety +2

    Can you pls make a video of vapt.

  • @rasikbhuimbar9831
    @rasikbhuimbar9831 Před 4 měsíci +1

    Nice Video and Explanation Effort, I was zero in SIEM and was not finding perfect video which can explain SIEM on the higher level..One question I have, how IDS/IPS differ from SIEM then ?

    • @RelativeSecurity
      @RelativeSecurity  Před 4 měsíci

      Thank you.
      IDS: Detects the malicious behaviour.
      IPS: Blocks the malicious behaviour.
      SIEM: Correlates the data from different log sources and generates the alert according to the detection rules in place.

  • @seshadindukurthi8272
    @seshadindukurthi8272 Před 2 lety +3

    Aggregation Screen (Time Frame 8:09) is bit confusing for the beginners as you used parsing term also . I felt this could have been presented in a better way .

    • @RelativeSecurity
      @RelativeSecurity  Před 2 lety +1

      Thank you @Sesha, we will incorporate your feedback in upcoming videos.

  • @prabhasraj2196
    @prabhasraj2196 Před 2 lety +1

    Nice try to explaining about them. But need more clarification on everything

  • @sridharj3285
    @sridharj3285 Před 10 měsíci +1

    👍thanks for excellent presentation
    Can you pls do on IBM Qradar tool?

  • @vidoestab
    @vidoestab Před 2 lety +1

    Nice video sir

  • @womenschoice7210
    @womenschoice7210 Před 2 lety +2

    Nice presentation, can u please upload video for SOAR

    • @RelativeSecurity
      @RelativeSecurity  Před 2 lety +3

      Yes definitely, we will bring a video for SOAR for you. Stay tuned.

    • @RelativeSecurity
      @RelativeSecurity  Před 2 lety +3

      czcams.com/video/9RdZRuY_7-Q/video.html (Video for SOAR :) )

  • @Lima3578user
    @Lima3578user Před měsícem

    can you do a new vlog on SIEM based on latest processes and technologies, how can we apply AI etc

  • @divyansharya6615
    @divyansharya6615 Před 2 měsíci +1

    Can we get the documents for study purpose ?

    • @RelativeSecurity
      @RelativeSecurity  Před 2 měsíci

      I am working on it and will try to make them available as soon as possible.

  • @Batmanop17
    @Batmanop17 Před 2 měsíci +1

    can you perfectly sort out your soc playlist ?

    • @RelativeSecurity
      @RelativeSecurity  Před 2 měsíci

      Hello @Kaushalpurani5108,
      Thank you for the feedback. It has been sorted. Shall you need further help or assistance, feel free to comment :)
      Regards

    • @Batmanop17
      @Batmanop17 Před 2 měsíci

      @@RelativeSecurity I want to do intership in soc so I started learning about soc so can you tell me which topics I should learn to get internship

    • @RelativeSecurity
      @RelativeSecurity  Před 2 měsíci

      @@Batmanop17 email us at connect@relativesecurity.com

  • @iamloneheart
    @iamloneheart Před rokem +1

    📻

  • @vibhuhanvika
    @vibhuhanvika Před rokem

    Log sorce means?

    • @RelativeSecurity
      @RelativeSecurity  Před rokem +1

      Log source would be any device from where you are getting the logs. For example, it could be your Active Directory, Database or a firewall.

  • @MrEmityushkin
    @MrEmityushkin Před 2 lety +1

    +

  • @Kavanagala_corner_
    @Kavanagala_corner_ Před 11 měsíci +1

    What is log

    • @RelativeSecurity
      @RelativeSecurity  Před 11 měsíci

      Log is a record of any activity happened on any system. For example, a web server will keep logs (record) of all requests received or a windows server keep logs of all logins and log offs.