SOC Workflow App Community Edition for ELK Stack

SOC Workflow App Community Edition for ELK Stack is released!
SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at Elastic stack and view Saved Searches saved by teammates. Carry out investigations based on automatically generated alerts from SIEM, EDR, IDS arriving at Elastic stack, Elastic Machine Learning alerts and Threat Intelligence data enrichments from Anomali ThreatStream & MISP.


Download it for free from Threat Detection Marketplace: https://tdm.socprime.com/tdm/info/1338/
Or from Github https://github.com/socprime/soc_workflow_app_ce

pinging @crayzeigh

Cheers
Rashmi

any github address?

Thanks for your question. Yes, it is also available on Github https://github.com/socprime/SigmaUI

I think this is correct link: https://github.com/socprime/soc_workflow_app_ce

Yes, thanks, corrected

This topic was automatically closed 28 days after the last reply. New replies are no longer allowed.