Security Onion

From WikiProjectMed
Jump to navigation Jump to search
Security Onion
A screenshot of the default configuration.
A screenshot of the default configuration.
DeveloperSecurity Onion Solutions
OS familyLinux (Unix-like)
Working stateActive
Source modelOpen-source
Latest release2.4.70[1] / May 29, 2024
Official websitesecurityonionsolutions.com
Support status
Active

Security Onion is a free and open Linux distribution for threat hunting, enterprise security monitoring, and log management.[2] Its first release was in 2009.[3]

Security Onion combines various tools and technologies to provide a robust IDS solution, including:

  • Suricata and Zeek (formerly Bro): These are network-based IDS tools that monitor network traffic for suspicious activities.
  • OSSEC: A host-based IDS that monitors system logs and file integrity.
  • Elasticsearch, Logstash, and Kibana (ELK stack): These tools are used for log management and analysis, allowing for effective visualization and querying of security events.

See also

References

  1. ^ "Releases ยท Security-Onion-Solutions/Securityonion". GitHub.
  2. ^ "Security Onion | CISA". www.cisa.gov. Retrieved 2024-06-12.
  3. ^ "Security Onion Solutions". securityonionsolutions.com. Retrieved 2024-06-12.