Suricata

Media Alert: Stamus Networks Releases Updated "Security Analyst's Guide to Suricata"

Retrieved on: 
Monday, December 4, 2023

INDIANAPOLIS and PARIS, Dec. 4, 2023 /PRNewswire/ -- Stamus Networks, a global provider of high-performance network-based threat detection and response systems, has published an updated version of "The Security Analyst's Guide to Suricata," a practical guide to threat hunting and detection using Suricata – the open-source intrusion detection system (IDS) and network security monitoring (NSM) engine.

Key Points: 
  • The latest edition incorporates new content, featuring an important new chapter titled, "DNS Detection and Threat Hunting."
  • Written by Stamus Networks co-founders, Éric Leblond and Peter Manev, who have both worked on Suricata development for more than 10 years, the book was first published in November 2022 and is the industry's first practical guide for unlocking the full potential of Suricata.
  • The publication was written for security operations center (SOC) analysts and threat hunters who use Suricata to gain insights into what is taking place on their networks.
  • PDF and eReader copies of the book can be downloaded from the Stamus Networks website, here: https://www.stamus-networks.com/suricata-4-analysts .

Media Alert: Stamus Networks Releases Updated "Security Analyst's Guide to Suricata"

Retrieved on: 
Monday, December 4, 2023

INDIANAPOLIS and PARIS, Dec. 4, 2023 /PRNewswire/ -- Stamus Networks, a global provider of high-performance network-based threat detection and response systems, has published an updated version of "The Security Analyst's Guide to Suricata," a practical guide to threat hunting and detection using Suricata – the open-source intrusion detection system (IDS) and network security monitoring (NSM) engine.

Key Points: 
  • The latest edition incorporates new content, featuring an important new chapter titled, "DNS Detection and Threat Hunting."
  • Written by Stamus Networks co-founders, Éric Leblond and Peter Manev, who have both worked on Suricata development for more than 10 years, the book was first published in November 2022 and is the industry's first practical guide for unlocking the full potential of Suricata.
  • The publication was written for security operations center (SOC) analysts and threat hunters who use Suricata to gain insights into what is taking place on their networks.
  • PDF and eReader copies of the book can be downloaded from the Stamus Networks website, here: https://www.stamus-networks.com/suricata-4-analysts .

Stamus Networks Launches Free Threat Intelligence Feeds for Newly-Registered Domains

Retrieved on: 
Tuesday, October 17, 2023

LUXEMBOURG, Oct. 17, 2023 /PRNewswire/ -- Stamus Networks, the global leader in Suricata-based network security, today announced the availability of free threat intelligence feeds for newly-registered domains (NRD) that empower Suricata users with increased visibility into potential threats and enhanced data when investigating incidents. Announced at the Hack.Lu conference in Luxembourg – an annual event focused on computer security, cryptography, privacy and hacking – Suricata users can subscribe to the feeds for free. This is the latest example of Stamus Networks' rich history of developing and supporting open source technologies including SELKS and the lateral movement ruleset for Suricata.

Key Points: 
  • LUXEMBOURG, Oct. 17, 2023 /PRNewswire/ -- Stamus Networks , the global leader in Suricata-based network security, today announced the availability of free threat intelligence feeds for newly-registered domains (NRD) that empower Suricata users with increased visibility into potential threats and enhanced data when investigating incidents.
  • This is the latest example of Stamus Networks' rich history of developing and supporting open source technologies including SELKS and the lateral movement ruleset for Suricata.
  • Stamus Labs, the company's dedicated threat research team, has created six threat intelligence feeds optimized for Suricata that aggregate and consolidate newly-registered domains and are known as the "Open NRD Feeds."
  • Explore additional open source contributions and free tools from Stamus Networks here .

Stamus Networks Launches Free Threat Intelligence Feeds for Newly-Registered Domains

Retrieved on: 
Tuesday, October 17, 2023

LUXEMBOURG, Oct. 17, 2023 /PRNewswire/ -- Stamus Networks, the global leader in Suricata-based network security, today announced the availability of free threat intelligence feeds for newly-registered domains (NRD) that empower Suricata users with increased visibility into potential threats and enhanced data when investigating incidents. Announced at the Hack.Lu conference in Luxembourg – an annual event focused on computer security, cryptography, privacy and hacking – Suricata users can subscribe to the feeds for free. This is the latest example of Stamus Networks' rich history of developing and supporting open source technologies including SELKS and the lateral movement ruleset for Suricata.

Key Points: 
  • LUXEMBOURG, Oct. 17, 2023 /PRNewswire/ -- Stamus Networks , the global leader in Suricata-based network security, today announced the availability of free threat intelligence feeds for newly-registered domains (NRD) that empower Suricata users with increased visibility into potential threats and enhanced data when investigating incidents.
  • This is the latest example of Stamus Networks' rich history of developing and supporting open source technologies including SELKS and the lateral movement ruleset for Suricata.
  • Stamus Labs, the company's dedicated threat research team, has created six threat intelligence feeds optimized for Suricata that aggregate and consolidate newly-registered domains and are known as the "Open NRD Feeds."
  • Explore additional open source contributions and free tools from Stamus Networks here .

Seceon Acquires Helixera, Hires Founder as VP of Cybersecurity Solutions Architecture

Retrieved on: 
Tuesday, August 8, 2023

WESTFORD, Mass., Aug. 8, 2023 /PRNewswire/ -- Seceon, the pioneer of the first cybersecurity platform that augments and automates security operations services for MSPs and MSSPs, with an AI and ML-powered aiSIEM, aiXDR and aiMSSP platform, announced that it has acquired Helixera a real-time big data analytics company and its founder Waldek Mikolajczyk will join Seceon as the VP of Cybersecurity Solutions Architecture.

Key Points: 
  • WESTFORD, Mass., Aug. 8, 2023 /PRNewswire/ -- Seceon , the pioneer of the first cybersecurity platform that augments and automates security operations services for MSPs and MSSPs, with an AI and ML-powered aiSIEM, aiXDR and aiMSSP platform, announced that it has acquired Helixera a real-time big data analytics company and its founder Waldek Mikolajczyk will join Seceon as the VP of Cybersecurity Solutions Architecture.
  • The Helixera Pattern Scanning Engine makes possible the analysis of data in a distributed manner at locations which were not previously viable.
  • "We have known Waldek Mikolajczyk and his work with network data analysis for years," said Chandra Pandey, Seceon CEO.
  • Waldek Mikolajczyk is a security and networking industry veteran, with over 25 years of experience in software architecture and development.

Stamus Networks Recognized in the 2023 Gartner® Emerging Tech: Top Use Cases for Network Detection and Response Report

Retrieved on: 
Wednesday, May 10, 2023

INDIANAPOLIS and PARIS, May 10, 2023 /PRNewswire/ -- Stamus Networks, the global leader in Suricata-based network security, is pleased to announce its inclusion in the recent Gartner report, "Emerging Tech: Top Use Cases for Network Detection and Response."

Key Points: 
  • INDIANAPOLIS and PARIS, May 10, 2023 /PRNewswire/ -- Stamus Networks , the global leader in Suricata-based network security, is pleased to announce its inclusion in the recent Gartner report, "Emerging Tech: Top Use Cases for Network Detection and Response."
  • The latest Gartner report identifies Stamus Networks as one of the examples of vendors in the network detection and response market and highlights the significant growth and increasing importance of the NDR market.
  • Stamus Networks CEO Ken Gramley noted, "The report states that one of the most common complaints from organizations looking for an NDR product is information overload."
  • The Stamus Networks' flagship product, Stamus Security Platform, is an open NDR system built on top of the powerful open-source Suricata engine.

Stamus Networks Recognized in the 2023 Gartner® Emerging Tech: Top Use Cases for Network Detection and Response Report

Retrieved on: 
Wednesday, May 10, 2023

INDIANAPOLIS and PARIS, May 10, 2023 /PRNewswire/ -- Stamus Networks, the global leader in Suricata-based network security, is pleased to announce its inclusion in the recent Gartner report, "Emerging Tech: Top Use Cases for Network Detection and Response."

Key Points: 
  • INDIANAPOLIS and PARIS, May 10, 2023 /PRNewswire/ -- Stamus Networks , the global leader in Suricata-based network security, is pleased to announce its inclusion in the recent Gartner report, "Emerging Tech: Top Use Cases for Network Detection and Response."
  • The latest Gartner report identifies Stamus Networks as one of the examples of vendors in the network detection and response market and highlights the significant growth and increasing importance of the NDR market.
  • Stamus Networks CEO Ken Gramley noted, "The report states that one of the most common complaints from organizations looking for an NDR product is information overload."
  • The Stamus Networks' flagship product, Stamus Security Platform, is an open NDR system built on top of the powerful open-source Suricata engine.

Vectra Unifies AI-driven Behavior-based Detection and Signature-based Detection in a Single Solution

Retrieved on: 
Wednesday, March 22, 2023

SAN JOSE, Calif., March 22, 2023 /PRNewswire/ -- Vectra AI, the leader in AI-driven hybrid cloud threat detection and response, today announced the introduction of Vectra Match. Vectra Match brings intrusion detection signature context to Vectra Network Detection and Response (NDR), enabling security teams to accelerate their evolution to AI-driven threat detection and response without sacrificing investments already made in signatures.

Key Points: 
  • SAN JOSE, Calif., March 22, 2023 /PRNewswire/ -- Vectra AI , the leader in AI-driven hybrid cloud threat detection and response, today announced the introduction of Vectra Match.
  • Vectra Match brings intrusion detection signature context to Vectra Network Detection and Response (NDR), enabling security teams to accelerate their evolution to AI-driven threat detection and response without sacrificing investments already made in signatures.
  • The challenge for many security organizations is doing so without adding complexity and cost," says Kevin Kennedy, SVP Products at Vectra.
  • "Vectra NDR now enables security teams to unify signatures for known threats and AI-driven behavior-based detection for unknown threats in a single solution."

Corelight Introduces Smart PCAP to Give Security Teams Immediate Access to the Right Network Evidence

Retrieved on: 
Tuesday, August 3, 2021

Unlike other solutions that offer selective PCAP capabilities, Corelight Smart PCAP is encryption-aware, tracks protocol activity across ports, and directly integrates with the security gold standard for network evidence, Zeek .

Key Points: 
  • Unlike other solutions that offer selective PCAP capabilities, Corelight Smart PCAP is encryption-aware, tracks protocol activity across ports, and directly integrates with the security gold standard for network evidence, Zeek .
  • Corelight Smart PCAP and Suricata-based support for Corelight Virtual Sensors and cloud environments is now available in software version 22.
  • Corelight provides security teams with network evidence so they can protect the world's most critical organizations and companies.
  • Based in San Francisco, Corelight is an open-core security company founded by the creators of Zeek, the widely-used network security technology.

The Open Information Security Foundation Unveils Suricata 6.0

Retrieved on: 
Thursday, October 15, 2020

BOSTON, Oct. 15, 2020 /PRNewswire-PRWeb/ -- The Open Information Security Foundation (OISF) is proud to announce Suricata 6.0, the next major release of the world-class, community-driven network detection and response engine.

Key Points: 
  • BOSTON, Oct. 15, 2020 /PRNewswire-PRWeb/ -- The Open Information Security Foundation (OISF) is proud to announce Suricata 6.0, the next major release of the world-class, community-driven network detection and response engine.
  • Suricata 6.0 release raises the bar with improvements in protocol support, bringing Suricata to the internet of things (IoT) world with the addition of the MQTT protocol.
  • The Open Information Security Foundation (OISF) is a non-profit organization created to build community and to support open source security technologies like Suricata, the world-class IDS/IPS network monitoring engine.
  • Our team and community members includes world-class security and non-profit experts, programmers, and industry leaders dedicated to open source security technologies.