delicious

Suricata

A murb'ed feed, posted almost 6 years ago filed in ips, monitoring, server, security, scanning, intrusion, system & open source.

One of the often mentioned IPS’s, and maybe most open/independent ones. From the project’s homepage:

Suricata is a free and open source, mature, fast and robust network threat detection engine.

The Suricata engine is capable of real time intrusion detection (IDS), inline intrusion prevention (IPS), network security monitoring (NSM) and offline pcap processing.

Suricata inspects the network traffic using a powerful and extensive rules and signature language, and has powerful Lua scripting support for detection of complex threats.

With standard input and output formats like YAML and JSON integrations with tools like existing SIEMs, Splunk, Logstash/Elasticsearch, Kibana, and other database become effortless.

Suricata’s fast paced community driven development focuses on security, usability and efficiency.

It doesn’t have a predefined output, but seems to rely on e.g. Kibana for an informative dashboard

Go to the original link.