S1EM : This Project Is A SIEM With SIRP And Threat Intel, All In One

S1EM solution is based on the principle of bringing together the best products in their field, free of charge, and making them quickly interoperable. S1EM is a SIEM with SIRP and Threat Intel, a full packet capture, all in one. Inside the solution: Cluster Elasticsearch Kibana Filebeat Logstash Metricbeat Heartbeat Auditbeat N8n Spiderfoot Syslog-ng Elastalert …