SIEM Analysis with Splunk

Project Objective: Navigate and perform basic searches in Splunk.Tools: Kali Linux, Ubuntu, Splunk SIEM What is a SIEM?Security Information and Event Management is a software solution that collects data from various network resources, for example, servers, firewalls, aggregates and analyzes collected data to discover and detect threats and other security events. It enables organizations to …

SIEM Analysis with Splunk Read More »

Vulnerability Management with Nessus Essentials

Project Objective: Configure Nessus Essential to perform credentialed vulnerability scans against a Windows 10 host. Tools: Virtual Box, Kali Linux, Windows 10, Nessus What is Vulnerability Management A vulnerability is a flaw or weakness in a system, network that cybercriminals can exploit to execute malicious activities. There can be several causes for vulnerabilities in a …

Vulnerability Management with Nessus Essentials Read More »