---

Wazuh Blocking Attacks with Active Response

Active response allows Wazuh to run commands on an agent in response to certain triggers. In this use case, we simulate an SSH Brute Force attack and configure an active response to block the IP of the attacker.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis