Using the Elastic free SIEM technology is great to protect your applications and your company against any kind of cybercrime. You can detect, investigate and respond to any evolving threats. Its a useful foundation for every Security operations centre (SOC). The following downloads offering powerful extensions to the Elastic free SIEM technology.    


SIEM examples

AWS Cloudtrail Monitoring dashboard

Deep insights into AWS Cloudtrail events for SIEM and Monitoring

OpenSIEM Logstash Parsing

Logstash Parsing Configurations for Elastic SIEM parses many different sources into ECS

Office 365 dashboards

A collection of Kibana dashboards to provide a holistic view of Microsoft Office 365 environments

Cloudflare Kibana dashboards

Cloudflare dashboards and ingest pipelines to visualize cloudflare logs

ACSC Advisory IOCs detection rules

ACSC Advisory IOCs detection rules for Elastic SIEM

Filebeat Suricata Canvas dashboard

A Kibana Canvas dashboard example that visualizes suricata logs collected with Filebeat.

Sigma Elastic SIEM rules for web server logs

A collection of rules based on the Sigma detection rules for web server looks, e.g. apache, nginx or IIS.

Sigma detection rules for proxy server logs

A collection of rules based on the Sigma detection rules for proxy server and web server looks, e.g. zeek or suricata.

Sigma Sysmon detection rules

A collection of rules based on the Sigma detection rules for Windows Sysmon events based on Winlogbeat data.


More about SIEM

The heart of Elastic SIEM is the an interactive Kibana app. That workspace allowing teams to detect anomalous behaviour, to sort out events and start investigations. Using the Elastic agent the user has limitless possibilities to ingest from OOTB integrations.

In combination with Elastic Machine Learning you have everything in place you need to protect your company. Improve your threat detection capabilities by using threat intelligence in combination with other security rules.

Continuously protect your environment using behaviour-based rules that detect potential risks through behaviours and tools. Analyse and prioritize potential threats based on enemy behaviour. With risk and severity scores, you can go right to the point. Detections are linked with MITRE ATT&CK®, are updated on a regular basis, and are openly provided for instant use.