The Open Source
Security Platform

Unified XDR and SIEM protection
for endpoints
and cloud workloads.

Endpoint and Cloud
Workload Protection

Wazuh unifies historically separate functions into a single agent and platform architecture.

Protection is provided for public clouds, private clouds, and on-premise data centers.

Active XDR protection
from modern threats

Wazuh provides analysts real-time correlation and context. Active responses are granular, encompassing on-device remediation so endpoints are kept clean and operational.

Learn more about XDR
XDR: Extended Detection and Response

A comprehensive
SIEM solution

Best SIEM Solution 2023 - SC Media Award Winner

The Wazuh Security Information and Event Management (SIEM) solution provides monitoring, detection, and alerting of security events and incidents.

Learn more about SIEM
SIEM Cyber Security

Explore the potential
of Wazuh Cloud

The Wazuh Cloud service offers managed, ready-to-use, and highly scalable cloud environments for security monitoring and endpoint protection.

Start your free trial

Why everyone open source

Flexible, scalable, no vendor lock-in, and no license cost.
Free community support and trusted by thousands of enterprise users.

Join our community

The world's most widely used open source security solution

15+ Million

Protected endpoints

100+ Thousand

Enterprise users

20+ Million

Downloads per year

What our customers
say about us

Learn more about Wazuh

Wazuh is available at no cost and adopts an open-source approach to security, which ensures transparency, flexibility, constant improvement, and free community support. As an open source platform, Wazuh benefits from rapid capability development, offers comprehensive documentation, and fosters high user engagement.

Wazuh is an open-source platform for threat detection and incident response, renowned for its adaptability and integration capabilities. The development team continuously enhances the platform, supported by rigorous testing and auditing processes. We encourage user contributions, such as functional modules and code enhancements, which undergo thorough quality assurance checks to align with our high standards.

Users benefit from the flexibility to modify the source code, tailoring Wazuh to their specific security needs. Furthermore, Wazuh's compatibility with third-party APIs and solutions like VirusTotal, TheHive, and PagerDuty enriches its functionality, allowing it to serve as both a source and receiver of security data. This blend of collaborative development, customization, and robust integration options positions Wazuh as a versatile tool in the cybersecurity landscape.

In addition to continually developing and enhancing Wazuh, our team prioritizes providing comprehensive and user-friendly documentation. This resource offers detailed step-by-step guidance for deploying and utilizing Wazuh effectively, catering to users with varying levels of expertise.

Alongside our documentation, we release weekly blog posts that delve into a variety of Wazuh use cases and integrations, offering insights and strategies for effective threat detection and response. These blog posts serve as a valuable resource for staying updated with the latest in cybersecurity practices and Wazuh capabilities.

Wazuh users have access to multiple community channels where they can engage with product developers and fellow users. These channels consist of Wazuh's internal developers, users, and contributors. They provide quick-response technical support and foster discussions about the platform. You can find some of these communities on platforms like Slack, GitHub, Reddit, Discord, Google Groups, and Twitter, each offering a unique way to connect and share insights about Wazuh.

Need more information?

Our team will contact you soon.