Overview of SIEM : Most Pratical Appraoch

Sdílet
Vložit
  • čas přidán 4. 06. 2022
  • In this video, i have covered some important pointers for SIEM and use case of SIEM
    For more information do check playlist
    • SOC

Komentáře • 30

  • @HUSSAINALNASSER2000
    @HUSSAINALNASSER2000 Před 2 měsíci

    Your channel is one of the best for learning about cybersecurity. The videos are extremely useful and easy to understand, even for beginners. You did an excellent job of breaking down complex security topics in a clear. . I've learned so much from watching your channel and would highly recommend it to anyone interested in cybersecurity. Keep up the good jobs 👌

  • @saylirelekar9299
    @saylirelekar9299 Před 18 dny

    EXPLAINATION IS VERY GOOD.

  • @EOINGIL
    @EOINGIL Před rokem

    Very informative video, thanks for this really helped

  • @SURAJPATIL-vg7mc
    @SURAJPATIL-vg7mc Před 8 měsíci +1

    Thanks for simple and easy explanation to understand

  • @MarkAkram
    @MarkAkram Před rokem +4

    Thanks for the informative video. Do you happen to know about Azure Sentinel? can we classify it as SIEM tool?

  • @ranjeetsg
    @ranjeetsg Před 2 lety +2

    ArcSight is part of Microfocus/ CyberRes company and u have mentioned on your slide RSA ArcSight.

  • @mohamedyacoob6721
    @mohamedyacoob6721 Před rokem

    Good for my curiosity as I need to keep abreast with IT.

  • @metanetworking01
    @metanetworking01 Před rokem

    thank guy, that was very helpful!

  • @amitpandit4948
    @amitpandit4948 Před rokem

    Great Explanation

  • @naveenpn1125
    @naveenpn1125 Před rokem

    Nice explanation Thanks...

  • @farooqshaik1171
    @farooqshaik1171 Před rokem

    U r a good teacher bro

  • @subramanianakhileswaran1910

    Very nicely explained

  • @husseinsleem5895
    @husseinsleem5895 Před rokem

    thank you that was very helpful!

  • @axilin
    @axilin Před 2 měsíci

    Thanks for informative video.

  • @blessy1773
    @blessy1773 Před 4 měsíci

    Very useful .. thank you

  • @Rcbian1818
    @Rcbian1818 Před rokem

    Good explanation sir

  • @francisfrancis1153
    @francisfrancis1153 Před rokem

    Well explained. Thanks😂.

  • @kirtikumari1989
    @kirtikumari1989 Před 3 měsíci

    Very very helpful

  • @anuproy9289
    @anuproy9289 Před rokem +1

    How can I learn real time SIEM tools?

  • @rashmikujur8915
    @rashmikujur8915 Před 11 měsíci

    Is Sentinel considered as a SIEM?

  • @sarath6780
    @sarath6780 Před 9 měsíci +1

    After parsing and correlation, the logs are stored in json format i guess

  • @namankandpal2095
    @namankandpal2095 Před měsícem

    @7:30 It feels as if you reading it out of the page. maybe a similar explanation would have sufficed. Otherwise, brilliant Video.

  • @sudharsanks77
    @sudharsanks77 Před 5 měsíci

    Hi. Could you please explain me about what is Aggregation in SIEM architecture?

  • @awezshaikh4334
    @awezshaikh4334 Před rokem

    correlation engine ? couldn't get you

    • @Mohammed_Jawwad
      @Mohammed_Jawwad Před rokem +1

      i think he just read from a textual definition from some book.

  • @inamhusain
    @inamhusain Před 10 měsíci

    I think splunk is good

  • @ranajoy78
    @ranajoy78 Před rokem +3

    as per my opinion arcsight is better and logrhythm is very slow

  • @cyberdevil657
    @cyberdevil657 Před rokem

    Please pronounce