Please use this identifier to cite or link to this item: http://hdl.handle.net/10609/117787
Title: Implementación de Wazuh en una organización pública
Author: Polo Cózar, Javier
Director: Garcia-Font, Victor  
Tutor: Canto Rodrigo, Pau del
Abstract: Data have turned into the most valuable resource in the world and we must make an effort to protect them, improving our cyber attack detection capabilities. SIEMs can help us to achieve it so they can become very important tools to secure and protect enterprise assets and network traffic. In this Master's thesis we have deployed the Wazuh and ELK Stack architecture in our organization, allowing us to protect it in a multidisciplinary way: corrective (through vulnerability detection), preventive (through server hardening), reactive (through active response mechanisms which are triggered when alerts are generated) and customized (being able of monitoring agentless devices and creating our own rules and decoders). We have discovered a very complete open source solution. Due to the fact that our organization is a public administration, it will help us to accomplish with the National Security Framework (ENS), which is mandatory since the year 2010.
Keywords: Wazuh
SIEM
monitorization
threats detections
vulnerabilities
Document type: info:eu-repo/semantics/masterThesis
Issue Date: Jun-2020
Publication license: http://creativecommons.org/licenses/by-nc-nd/3.0/es/  
Appears in Collections:Trabajos finales de carrera, trabajos de investigación, etc.

Files in This Item:
File Description SizeFormat 
jpcozarTFM0620memoria.pdfMemoria del TFM3,38 MBAdobe PDFThumbnail
View/Open