The Homelab Show Episode 42: Security Onion

Sdílet
Vložit
  • čas přidán 18. 01. 2022
  • thehomelab.show/
    The sponsor for today's episode www.linode.com/homelabshow
    lawrencesystems.com/
    www.learnlinux.tv/
  • Zábava

Komentáře • 8

  • @Nick-jz3ic
    @Nick-jz3ic Před 2 lety +3

    I need to make more time for myself and clock cycles in my brain to follow the good info that Lawrence Systems and the guests provide. Thank you all so much for making this content.

  • @WendelGNeves
    @WendelGNeves Před 2 lety +1

    Amazing content, thanks guys.

  • @TheStevenWhiting
    @TheStevenWhiting Před rokem

    Looked for an unbiased review, found this so know its unbiased :)

  • @user-zg6zm3cw7y
    @user-zg6zm3cw7y Před 3 měsíci

    i am big fan for both of you, but you are highly technical, it will be great that you teach people more with a bit slow way

  • @foufou81
    @foufou81 Před 2 lety +1

    A little guidance to configure the wazuh client on windows clients would be welcome... like a tutorial on CZcams? It's really difficult to chew :(

  • @gjkrisa
    @gjkrisa Před 2 lety

    So I’m curious what is the network map look like with this in place. And for a hobbyist with pfsense can I just log packets for a an amount of time and filter thru those? If so how long should I capture for. I use a terabit hdd on my pfsense box so I can save lots of data for squid proxy.

  • @lucacanzano5732
    @lucacanzano5732 Před 2 lety

    can you tal about SIEM?