Stamus Networks Marks Decade of SELKS Open-Source Tool with New Edition

Created in 2014 and available for free, SELKS is a suitable production-grade IDS/IPS and NSM solution for small-to-medium sized organizations. Because all the data available in SELKS is generated by the Suricata engine, it is widely used by network security practitioners, researchers, educators, students and hobbyists to explore what is possible with Suricata IDS/IPS/NSM and the network protocol monitoring logs and alerts it produces. Created in 2014 and available for free, SELKS is a suitable...
Comunicato Precedente

next
Comunicato Successivo

next
INDIANAPOLIS, (informazione.it - comunicati stampa - information technology)

Created in 2014 and available for free, SELKS is a suitable production-grade IDS/IPS and NSM solution for small-to-medium sized organizations. Because all the data available in SELKS is generated by the Suricata engine, it is widely used by network security practitioners, researchers, educators, students and hobbyists to explore what is possible with Suricata IDS/IPS/NSM and the network protocol monitoring logs and alerts it produces.

"We originally created SELKS 10 years ago as a tool to showcase the power of Suricata, and it evolved into a complete and truly useful system for smaller organizations that don't have the extensive budget and resources that enterprises do," said Peter Manev, co-founder and chief strategy officer, Stamus Networks. "Believing every organization should have the opportunity to secure their business from cyber threats, we chose to invest in SELKS to help those that can't afford a commercial solution. SELKS 10 is the latest demonstration of our continued commitment to empowering defenders with the resources they need to elevate their network monitoring and threat hunting capabilities."

Key enhancements in SELKS 10 include:

SELKS is maintained by Stamus Labs, the company's open-source software and threat research team. In addition to its extensive contributions to Suricata itself, the Stamus Labs team has a rich history of open-source involvement, including introducing a set of free newly registered domain threat intelligence feeds optimized for Suricata as well as the Suricata Language Server to help streamline the rule writing process. Additionally, the team has provided a free Suricata ruleset specifically focused on detecting lateral movement in Microsoft Windows environments and published a "Security Analyst's Guide to Suricata."

Stamus Networks Marks Decade of SELKS Open-Source Tool with New Edition

Additional Resources

About Stamus Networks:
Stamus Networks believes in a world where defenders are heroes, and a future where those they protect remain safe. As organizations face threats from well-funded adversaries, we relentlessly pursue solutions that make the defender's job easier and more impactful. The global leader in Suricata-based network security solutions, Stamus Networks helps enterprise security teams know more, respond sooner and mitigate their risk with insights gathered from cloud and on-premise network activity. Our Stamus Security Platform combines the best of intrusion detection (IDS), network security monitoring (NSM), and network detection and response (NDR) systems into a single solution that exposes serious and imminent threats to critical assets and empowers rapid response. For more information visit: stamus-networks.com.

Cision View original content:https://www.prnewswire.co.uk/news-releases/stamus-networks-marks-decade-of-selks-open-source-tool-with-new-edition-302171552.html

Ufficio Stampa
 PR Newswire (Leggi tutti i comunicati)
209 - 215 Blackfriars Road
LONDON United Kingdom
Allegati
Slide ShowSlide Show
Non disponibili