Skip to content

AI-powered security operations with Wazuh SIEM + Claude Desktop. Natural language threat detection, automated incident response & compliance. 14 security tools, real-time monitoring, ML anomaly detection. Transform your SOC with conversational security analysis. Production-ready MCP server.

License

Notifications You must be signed in to change notification settings

gensecaihq/Wazuh-MCP-Server

Repository files navigation

πŸ›‘οΈ Wazuh MCP Server - AI-Powered Security Operations

License: MIT Python 3.8+ MCP Compatible Wazuh 4.x Claude Desktop PRs Welcome

Transform your security operations with AI-powered threat detection, automated incident response, and natural language security analysis.

Features β€’ Quick Start β€’ Documentation β€’ Contributing β€’ Roadmap


🎯 What is Wazuh MCP Server?

Wazuh MCP Server bridges the gap between traditional SIEM operations and conversational AI, enabling security teams to interact with their Wazuh infrastructure using natural language through Claude Desktop. This isn't just another integration - it's a paradigm shift in how security operations are conducted.

πŸ€” Why Should You Care?

  • πŸš€ 10x Faster Incident Response: Query your security data conversationally instead of writing complex queries
  • 🧠 AI-Enhanced Analysis: Leverage Claude's reasoning capabilities for threat analysis and correlation
  • πŸ”„ Automated Workflows: Convert natural language requests into complex security operations
  • πŸ“Š Real-time Intelligence: Get instant insights from multiple threat intelligence sources
  • πŸŽ“ Lower Learning Curve: New team members can be productive immediately without learning query languages

🌟 Key Features

πŸ” Advanced Threat Detection & Analysis

  • Multi-dimensional Risk Scoring: Combines alert severity, frequency, vulnerability data, and behavioral patterns
  • ML-based Anomaly Detection: Statistical analysis with configurable sensitivity levels
  • MITRE ATT&CK Mapping: Automatic TTP identification and kill chain analysis
  • Threat Correlation Engine: Cross-references alerts with external threat intelligence

πŸ€– Natural Language Security Operations

Ask Claude questions like:

  • "Are we under attack right now?"
  • "Show me all privilege escalation attempts in the last 48 hours"
  • "Which systems have critical vulnerabilities that are being actively exploited?"
  • "Generate an executive report on our security posture"

πŸ“‹ Compliance Automation

  • Multi-Framework Support: PCI DSS, HIPAA, GDPR, NIST, ISO 27001
  • Automated Gap Analysis: Identifies missing controls and generates remediation plans
  • Continuous Monitoring: Real-time compliance scoring with trend analysis
  • Audit-Ready Reports: Generate compliance evidence with a single command

🌐 Threat Intelligence Integration

  • VirusTotal: File hash reputation and malware analysis
  • Shodan: Internet-wide scan data and exposure assessment
  • AbuseIPDB: IP reputation and abuse history
  • Custom Feeds: Extensible architecture for additional threat feeds

πŸ› οΈ Technical Architecture

Core Components

  1. MCP Protocol Handler: Implements the Model Context Protocol for Claude Desktop communication
  2. Async API Client: High-performance, non-blocking Wazuh API interactions
  3. Analysis Engine: Advanced security algorithms for threat detection and risk assessment
  4. Intelligence Aggregator: Consolidates data from multiple threat intelligence sources
  5. Compliance Framework: Modular compliance checking and reporting system

πŸ“Š Available Tools & Resources

πŸ› οΈ 14 Powerful Tools

  • get_alerts - Retrieve and filter security alerts
  • analyze_threats - Advanced threat analysis with ML
  • risk_assessment - Comprehensive risk scoring
  • detect_anomalies - ML-based anomaly detection
  • check_agent_health - Agent health monitoring
  • compliance_check - Framework compliance validation
  • check_ioc - IOC reputation checking
  • threat_hunt - Pattern-based threat hunting
  • create_incident - Incident management
  • vulnerability_scan - Vulnerability assessment
  • And 4 more...

πŸ“š 7 Real-time Resources

  • wazuh://alerts/recent - Live security alert feed
  • wazuh://agents/status - Agent health dashboard
  • wazuh://vulnerabilities/critical - Critical vulnerability tracker
  • wazuh://compliance/status - Compliance posture monitor
  • wazuh://threats/active - Active threat campaigns

πŸš€ Quick Start

Prerequisites

  • Python 3.8+
  • Wazuh 4.x deployment
  • Claude Desktop application

Installation

# Clone and enter directory
git clone https://github.com/gensecaihq/wazuh-mcp-server.git
cd wazuh-mcp-server

# Run installer
./scripts/install.sh  # or install.bat on Windows

# Configure credentials
cp .env.example .env
nano .env  # Add your Wazuh credentials

# Test connection
python scripts/test_connection.py

🐳 Docker Installation

docker-compose up -d

πŸ’‘ Usage Examples

Ask Claude questions like:

  • "Are there any signs of compromise on our web servers?"
  • "Generate a PCI DSS compliance report for our quarterly audit"
  • "Hunt for signs of lateral movement in our network"
  • "Check if IP 192.168.1.100 is malicious"
  • "Show me critical vulnerabilities being exploited"

πŸ›£οΈ Roadmap

πŸš€ What's Next?

We're actively developing new features and would love your help! Here's what we're working on:

  • Advanced ML models for threat prediction and behavioral analysis
  • Custom detection rules creation via natural language
  • Automated response actions for common security incidents
  • Multi-tenant support for MSSPs and large organizations
  • Real-time threat intelligence correlation with custom feeds
  • GraphQL API for advanced integrations
  • Distributed architecture for high-scale deployments
  • SOAR platform integration (Phantom, Demisto, etc.)
  • Advanced forensics capabilities with memory analysis
  • Threat simulation and purple team automation
  • Custom dashboards and visualization tools
  • Mobile app for on-the-go security monitoring

🀝 Want to Contribute?

Pick any item from the roadmap (or propose your own!) and start contributing. We provide mentorship for new contributors and have a welcoming community. Check our Contributing Guide to get started!

πŸ‘₯ Contributing

We welcome contributions from the security community! Whether you're a security researcher, developer, or SOC analyst, there's a place for you here.

🎯 How You Can Help

  • πŸ” Security Researchers: Contribute new threat detection algorithms or analysis techniques
  • πŸ’» Developers: Add new integrations, improve performance, or enhance the codebase
  • πŸ›‘οΈ SOC Analysts: Share real-world use cases and help improve workflows
  • πŸ“š Technical Writers: Improve documentation and create tutorials
  • πŸ§ͺ Testers: Help us find bugs and improve reliability
  • 🎨 UX Enthusiasts: Suggest improvements for better user experience

πŸš€ Getting Started

  1. Fork the repository
  2. Pick an issue labeled good first issue or help wanted
  3. Create your feature branch (git checkout -b feature/AmazingFeature)
  4. Commit your changes (git commit -m 'Add some AmazingFeature')
  5. Push to the branch (git push origin feature/AmazingFeature)
  6. Open a Pull Request

πŸ’‘ Contribution Ideas

  • Implement a new threat intelligence source integration
  • Add support for your favorite compliance framework
  • Create custom analysis algorithms for specific attack patterns
  • Improve error handling and logging
  • Add more natural language query examples
  • Create video tutorials or blog posts
  • Translate documentation to other languages

πŸ› οΈ Development Setup

# Clone your fork
git clone https://github.com/gensecaihq/wazuh-mcp-server.git
cd wazuh-mcp-server

# Create virtual environment
python -m venv venv
source venv/bin/activate  # or venv\Scripts\activate on Windows

# Install in development mode
pip install -e ".[dev]"

# Run tests
pytest

First time contributing to open source? No problem! We'll help you through the process. Just open an issue saying you'd like to help, and we'll find something perfect for your skill level.

πŸ“š Documentation

πŸ’¬ Community

πŸ“„ License

MIT License - see LICENSE file for details.


Built with ❀️ in Kolkata and Globally

"Making security operations as natural as having a conversation"

About

AI-powered security operations with Wazuh SIEM + Claude Desktop. Natural language threat detection, automated incident response & compliance. 14 security tools, real-time monitoring, ML anomaly detection. Transform your SOC with conversational security analysis. Production-ready MCP server.

Topics

Resources

License

Stars

Watchers

Forks