Suricata IDS. What is it and how to enable it



Similar documents
How to send s triggered by events

Monitoring VMware ESX Virtual Switches

Intrusion Detection in AlienVault

AlienVault. Unified Security Management 5.x Configuration Backup and Restore

Device Integration: CyberGuard SG565

Device Integration: Cisco Wireless LAN Controller (WLC)

Device Integration: Checkpoint Firewall-1

Device Integration: Citrix NetScaler

AlienVault Unified Security Management Solution Complete. Simple. Affordable Life Cycle of a log

AlienVault Unified Security Management (USM) 4.x-5.x. Deployment Planning Guide

Deploying HIDS Client to Windows Hosts

AlienVault. Unified Security Management 5.x Configuring a VPN Environment

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals

AlienVault. Unified Security Management (USM) 5.1 Running the Getting Started Wizard

How to enable File Integrity Monitoring (FIM)

The SIEM Evaluator s Guide

Module 1: Overview. Module 2: AlienVault USM Solution Deployment. Module 3: AlienVault USM Basic Configuration

AlienVault Unified Security Management (USM) 4.x-5.x. Deploying HIDS Agents to Linux Hosts

How to configure High Availability (HA) in AlienVault USM (for versions 4.14 and prior)

AlienVault Unified Security Management (USM) x. Configuring High Availability (HA)

AlienVault Offline Key Activation

COUNTERSNIPE

Open Source in Government: Delivering Network Security, Flexibility and Interoperability

Assets, Groups & Networks

Unified Security Management (USM) 5.2 Vulnerability Assessment Guide

User Management Guide

SYSTEM BACKUP AND RESTORE (AlienVault USM 4.8+)

AlienVault. Unified Security Management x Offline Update and Software Restoration Procedures

How To Manage Security On A Networked Computer System

Configuring Virtual Switches for Use with PVS. February 7, 2014 (Revision 1)

Netflow Collection with AlienVault Alienvault 2013

Open Source Software for Cyber Operations:

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

Network Metrics Content Pack for VMware vrealize Log Insight

Bricata Next Generation Intrusion Prevention System A New, Evolved Breed of Threat Mitigation

MTP. MTP AirWatch Integration Guide. Release 1.0

AlienVault. Unified Security Management (USM) x Initial Setup Guide

McAfee Network Security Platform 8.2

Unified Security Management and Open Threat Exchange

Dollar Universe SNMP Monitoring User Guide

Endpoint Security Console. Version 3.0 User Guide

Dynamic Rule Based Traffic Analysis in NIDS

CaaS SMB Pricing Guide

Configuring TCP/IP Port & Firewall Monitoring With Sentry-go Quick & Plus! monitors

IBM WEBSPHERE LOAD BALANCING SUPPORT FOR EMC DOCUMENTUM WDK/WEBTOP IN A CLUSTERED ENVIRONMENT

How To Set Up A Load Balancer With Windows 2010 Outlook 2010 On A Server With A Webmux On A Windows Vista V (Windows V2) On A Network With A Server (Windows) On

Guide to the LBaaS plugin ver for Fuel

Log Analysis: Overall Issues p. 1 Introduction p. 2 IT Budgets and Results: Leveraging OSS Solutions at Little Cost p. 2 Reporting Security

AANVAL SUCCESS STORIES

HoneyBOT User Guide A Windows based honeypot solution

Managing Latency in IPS Networks

How To Deploy Software Updates Using SCCM 2012 R2

Junos WebApp Secure (formerly Mykonos)

Network Security Monitoring

Intrusion Detection Architecture Utilizing Graphics Processors

DEPLOYING EMC DOCUMENTUM BUSINESS ACTIVITY MONITOR SERVER ON IBM WEBSPHERE APPLICATION SERVER CLUSTER

Installation and configuration guide

Network- vs. Host-based Intrusion Detection

WHAT IS LOG CORRELATION? Understanding the most powerful feature of SIEM

Instant Chime for IBM Sametime High Availability Server Guide

Lenovo Partner Pack for System Center Operations Manager

Contents Jive StreamOnce

Web Application Firewall

Detect & Investigate Threats. OVERVIEW

Lab Organizing CCENT Objectives by OSI Layer

EMC Data Domain Boost for Oracle Recovery Manager (RMAN)

IP Interface for the Somfy Digital Network (SDN) & RS485 URTSII

Unified Security, ATP and more

The Purview Solution Integration With Splunk

disect Systems Logging Snort alerts to Syslog and Splunk PRAVEEN DARSHANAM

CommVault Galaxy 5.0 Using PS Series Groups and Auto-Snapshot Manager

Six Days in the Network Security Trenches at SC14. A Cray Graph Analytics Case Study

Protecting the Infrastructure: Symantec Web Gateway

Resonate Central Dispatch

IBM Security IBM Corporation IBM Corporation

Brocade Virtual Traffic Manager and Magento Deployment Guide

RAVEN, Network Security and Health for the Enterprise

Sending an Message from a Process

Dell SupportAssist Version 2.0 for Dell OpenManage Essentials Quick Start Guide

A guide to using the Policy Hit Accounting Tool to display a graphical representation of policy hits on the network

Burst Technology. bt-webfilter User Guide

IndusGuard Web Application Firewall Test Drive User Registration

IBM PureFlex System. The infrastructure system with integrated expertise

Chapter 1 - Web Server Management and Cluster Topology

Smart Business Architecture for Midsize Networks Network Management Deployment Guide

RSA Security Analytics Security Analytics System Overview

Integrating CoroSoft Datacenter Automation Suite with F5 Networks BIG-IP

RealStor 2.0 Provisioning and Mapping Volumes

Monitoring applications to increase security in 40G and 100G networks

Installing and Configuring vcenter Multi-Hypervisor Manager

AANVAL INDUSTRY FOCUS SOLUTIONS BRIEF. Aanval for Financial Services

Having Fun with QNAP and your Home Automation

FileMaker Server 15. Getting Started Guide

Cisco RSA Announcement Update

Monitoring Traffic manager

Configuring Security for FTP Traffic

Discover & Investigate Advanced Threats. OVERVIEW

DEPLOYMENT GUIDE. Deploying F5 for High Availability and Scalability of Microsoft Dynamics 4.0

The Power of SNORT SNORT Update

Installation and configuration guide

Transcription:

Complete. Simple. Affordable Copyright 2014 AlienVault. All rights reserved.

AlienVault, AlienVault Unified Security Management, AlienVault USM, AlienVault Open Threat Exchange, AlienVault OTX, Open Threat Exchange, AlienVault OTX Reputation Monitor, AlienVault OTX Reputation Monitor Alert, AlienVault OSSIM and OSSIM are trademarks or service marks of AlienVault.

CONTENTS 1. INTRODUCTION... 4 2. WHAT IS SURICATA AND HOW DOES IT DIFFER?... 4 3. KEY FEATURE SUMMARY... 4 4. HOW TO ENABLE SURICATA... 5 DC-00134 Edition 00 Copyright 2014 AlienVault. All rights reserved. Page 3 of 7

1. INTRODUCTION Suricata is an alternative IDS which is fully compatible with existing Snort rules. Suricata is interchangeable with Snort and can be used in place of Snort with minimal work. This document includes specifications comparison for Snort versus Suricata. Some of the key benefits of Suricata are the following: Increased performance (Suricata is Multi threaded versus Snort's Single thread processing). Better visibility of traffic (Suricata has visibility at the Application layer (OSI layer 7), increasing detection malicious content). Faster normalization and parsing for HTTP Streams. Automated protocol detection (Reduce false positives, Detect protocols running on non standard ports). 2. WHAT IS SURICATA AND HOW DOES IT DIFFER? After 4 years of development Suricata was opened up to the public as an IDS developed by the Open Information Security Foundation (OISF) to address next generation IDS requirements. Initially funded as a government project to protect national security interests, Suricata is now funded by both private and government resources. With advances in technology OISF identified key areas of improvement necessary to scale IDS performance across the enterprise while leveraging existing hardware capabilities. Largest performance hit with the current standard IDS (Snort) was the limitation of single threaded processing. Adding multi-thread support as well as additional performance optimizations to network and gpu offloading has enabled Suricata to define itself as a fast and extremely scalable IDS solution. The recognition of Suricata as the next generation IDS was affirmed by the advance of Emerging Threats (Standard and Pro) providing Suricata optimized feeds for reputation. Additionally, the increased visibility through the Application layer of the OSI model (Layer 7) has allowed for better detection of malicious data traversing networks. 3. KEY FEATURE SUMMARY Unique normalization and parsing up to the App layer of the OSI Model (Layer 7) HTTP normalizer and parser for HTTP streams (Better malware detection) Backwards compatible with Snort rules: DC-00134 Edition 00 Copyright 2014 AlienVault. All rights reserved. Page 4 of 7

Emerging threats and emerging threats pro feeds are designed to take advantage of Suricata specific features. GPU and Network card acceleration for performance gains Open plug-able library that supports calls from other applications. Automated Protocol Direction;; Processors identify protocols and apply appropriate rules automatically, regardless of port definition. Additional benefits include reduced false positives from user error. 4. HOW TO ENABLE SURICATA Suricata is the default IDS engine and it is activated by default. If you have deactivated it, you can activate again following these steps: 1. Choose Configuration > Deployment > Components > AlienVault Center. 2. Click on the name of your sensor. Figure 1. AlienVault Center 3. Click a node, then on Sensor Configuration link and finally on Collection. DC-00134 Edition 00 Copyright 2014 AlienVault. All rights reserved. Page 5 of 7

Figure 2. Sensor Configuration 4. There are 2 columns. The left column includes the enabled plugins and the right column includes the available plugins. To pass an item from one side to the other, drag and drop the item or use the links [+] or [-] which are next to each item. 5. Click on APPLY CHANGES button to update changes. It is not possible to use Suricata and Snort at the same time. Now go to the sensor CLI, and make sure that: 1. Snort is not running by writing the following command in a console terminal: ps axf grep snort 2. Suricata is running. DC-00134 Edition 00 Copyright 2014 AlienVault. All rights reserved. Page 6 of 7

ps axf grep suricata 3. If Suricata is not running, you can start it by writing: /etc/init.d/suricata restart DC-00134 Edition 00 Copyright 2014 AlienVault. All rights reserved. Page 7 of 7