Skip to main content
Skip table of contents

Core Threat Detection Module Deployment Guide


This guide is for LogRhythm administrators who are responsible for the security of their organization’s infrastructure and for anyone installing and configuring the SIEM.

Module Contents

This module adds to an existing LogRhythm deployment, as follows:

  • 42 AI Engine Rules (15 Progression Rules)
  • 8 Lists
  • 2 Reports

Prerequisites

The deployment of this module assumes the following:

  • The overall LogRhythm deployment is in a fully deployed and healthy state.
  • LogRhythm version 7.1 or later is installed.

Overview of Steps

This guide is divided into the following sections:


JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.