Hello,
You can follow the instructions in this PoC guide(
Network IDS integration) which show you how to monitor the network traffic on an endpoint using Suricata and Wazuh.
1. You need:
- a Wazuh server
- a separate endpoint on which you install the Wazuh agent and Suricata
2. After installing Wazuh and Suricata, the next steps consist in:
- Download and extract the Emerging Threats Suricata ruleset.
- Modify Suricata settings in the /etc/suricata/suricata.yaml file to suit your environment.
- Configure the Wazuh agent to collect Suricata logs from /var/log/suricata/eve.json log file.
You will find all the detailed instructions, commands and configurations to use in the link provided above. Kindly take a close look at it.
Additionally, you can find in these other blog posts, extended use cases of Suricata integration with Wazuh that might interest you:
Let me know if this answers your questions.