OISF-Suricata
OISF-Suricata
  • Видео 116
  • Просмотров 178 920
Pre-SuriCon Webinar: Crafting Custom Yara rules for Ransomware Detection
A Suricata webinar with Josh Stroschein and Francisco Perdomo
Join cybersecurity experts Josh Stroschein and Francisco Perdomo for a webinar based on their recent DEFCON 32 workshop “Dissecting Malware for Defense - Crafting Custom Yara Rules”.
Learn how to combat sophisticated ransomware threats by leveraging malware analysis, and crowdsourced intelligence, and build tailored Yara rules to detect ransomware.
This webinar is a precursor to our upcoming 2-day workshop at Suricon 2, which will delve deeper into YARA and Suricata, providing you with the skills to create effective file and network detections.
Don’t miss this opportunity to strengthen your organization’s cybersecurity posture!
The ...
Просмотров: 68

Видео

Automating Suricata Rule Validation with Dierentuin and Zoo Pre SuriCon Webinar 29 08 2024
Просмотров 25721 день назад
Check out this pre-SuriCon2024 webinar with Pim Sanders. Ever wonder how a meerkat, snake, whale, fox and shark can team up to tackle cybersecurity? Meet Dierentuin (Dutch for zoo) and Zoo, two proofs of concept developed to demonstrate the feasibility of automating the testing and validation of Suricata rules within a streamlined CI/CD pipeline. The methodology employs Python scripts to test S...
06: Suricata PCAP Replay: How-To Analyze Pre-Recorded Network Traffic
Просмотров 15321 день назад
Hey everyone, and welcome back to the channel! While Suricata shines at capturing live traffic at high speeds, did you know it can also analyze pre-recorded network data? Today, we're taking a deeper dive into Suricata’s replay mode, which is Suricata’s ability to replay network traffic from PCAP files. This lets you: - Load individual PCAP files for focused analysis of specific network events....
05: Suricata Rule Management with Suricata-Update
Просмотров 18821 день назад
Suricata provides valuable network data even without rules, but its true strength lies in real-time threat detection using customizable rules. These rules can be used to detect threats, anomalies, and a variety of other activities in your network traffic. Suricata-Update simplifies managing rules and rule sets, including the popular Emerging Threats Open rule set. This video will guide you thro...
04: Capturing all the Packets - Running Suricata as a System Service
Просмотров 12721 день назад
Suricata has two primary modes of operation - to listen on a network interface in real-time to capture network data. Or, to ingest PCAPs in an offline mode. Listening to network traffic in real-time is going to be the most common way Suricata is configured and deployed and in this video, we’ll briefly discuss how to use systemd to control Suricata, reload rules, and install Suricata as a service.
03: I’ve Installed Suricata - Now What? Essential Suricata Configuration
Просмотров 19721 день назад
Suricata provides an easy installation path using pre-built binaries for several popular operating systems. But what do you do after you’ve installed Suricata? In this video, we’ll explore Suricata’s configuration file and identify essential elements to get your network monitoring up and running!
02: Installing Suricata on AlmaLinux
Просмотров 14221 день назад
Suricata is high-performance, open-source network analysis and threat detection software used around the globe. Suricata not only produces high-fidelity network alerts, but also a wide variety of other critical network protocol , file transaction, and flow data, all in an industry standard JSON format for easy ingestion into many popular SIEMS - but what’s the quickest way to get started? In th...
01: What’s the quickest way to install Suricata in Ubuntu? Let’s explore the OISF PPA
Просмотров 19621 день назад
Suricata is a high-performance, open-source network analysis, and threat detection software used around the globe. Suricata not only produces high-fidelity network alerts, but also a wide variety of other critical network protocol, file transaction, and flow data, all in an industry-standard JSON format for easy ingestion into many popular SIEMS - but what’s the quickest way to get started? In ...
Webinar: Smart IDS Suricata (Pre-SuriCon 2024 Series)
Просмотров 312Месяц назад
In the first episode of this series, Dr. Amine Berqia and his team present the project Smart IDS Suricata. The project Smart IDS at the Smart Systems Lab SSL - National School of Computer Science and Systems Analysis (ENSIAS) consists on developing an intelligent Intrusion Detection System (IDS) using Suricata and machine learning techniques. Recognizing the increasing importance of securing se...
Meerkat Reinforcement: Increasing the Scope of Suricata Keywords and Hardening its Codebase
Просмотров 2387 месяцев назад
Welcome to Suricata's first webinar of 2024, which went live on Feb 29, 2024, at 1 pm UTC. This is our traditional Suricata Outreachy Webinar, in which we wrap up and celebrate another successful internship round! Our speakers Hadiqa Alamdar Bukhari and Daniel Eniola Olatunji will share about their Outreachy journeys before starting their projects, as well as dive into the contributions they've...
Quickstart Suricata setup for new developers & Outreachy applicants
Просмотров 35111 месяцев назад
A live session focused on beginner-lever development, where Suricata engineers and mentors Jason Ish, Juliana Fajardini, and Shivani Bhardwaj share some Suricata basics using an Ubuntu Virtual Machine, such as: - how to build, quick setup and run Suricata - how to test Suricata to see if it is inspecting your network and generating alerts - check EVE.JSON and fast.log output - run Suricata-Veri...
Using jq for Suricata Log Parsing
Просмотров 1,2 тыс.Год назад
The jq tool is very useful for quickly parsing and filtering JSON files. In Suricata's July webinar, join our QA expert, Corey Thomas, as he shares and demonstrates several jq tricks and commands to more efficiently parse the main Suricata log: eve.json, and filter useful information for threat hunting, troubleshooting, and more. We'll also be sharing a jq cheat sheet, for quick access to what ...
Adding new rule keywords to Suricata: Live coding session
Просмотров 503Год назад
Suricata rule keywords add more power to our rule language, and make the rule writers' life easier, by offering more ways of matching on network traffic content. In Suricata's June 2023 webinar, we learn more about how to add new rule keywords to our detection engine, including: Overview of the whole contribution process, from creating ticket, new branch, commits etc Adding a new Suricata-verif...
Embarking on a Cybersecurity Journey with Suricata - talk at Brno University of Technology
Просмотров 373Год назад
An introductory talk about Suricata as an Open-Source CyberSecurity Network Monitoring, Security, and Analytics Engine with Shivani, Juliana, and Lukáš. This presentation focuses on network monitoring and malware detection, illustrating the importance of open-source solutions in cybersecurity. The overview is complemented by a hands-on demo showcasing the features and capabilities of Suricata, ...
Suricata and DPDK: Everything You Need to Know
Просмотров 3 тыс.Год назад
Suricata and DPDK: Everything You Need to Know
Webinar: Tackling Frame Challenges and Boosting Code Coverage for New Suricata Devs
Просмотров 181Год назад
Webinar: Tackling Frame Challenges and Boosting Code Coverage for New Suricata Devs
Suricata's Integration with Cyber Ranges
Просмотров 188Год назад
Suricata's Integration with Cyber Ranges
Jupyter Playbooks for Suricata
Просмотров 630Год назад
Jupyter Playbooks for Suricata
Accelerating Suricata with DPDK Prefilters: 386 Days Later
Просмотров 258Год назад
Accelerating Suricata with DPDK Prefilters: 386 Days Later
Customizable Decay: How to Maximize Suricata Event Utility in Finite Space
Просмотров 125Год назад
Customizable Decay: How to Maximize Suricata Event Utility in Finite Space
Enhancing Suricata Performance with a DPI Engine
Просмотров 306Год назад
Enhancing Suricata Performance with a DPI Engine
Distributed Sensor Network Using Suricata on a Brazilian Academic Network
Просмотров 185Год назад
Distributed Sensor Network Using Suricata on a Brazilian Academic Network
In Hot Pursuit: Hunting with Metadata for Recently Disclosed CVEs
Просмотров 170Год назад
In Hot Pursuit: Hunting with Metadata for Recently Disclosed CVEs
Detecting Lateral Movements with Suricata Multi-Tenant Setups in Zero Trust Network Architectures
Просмотров 354Год назад
Detecting Lateral Movements with Suricata Multi-Tenant Setups in Zero Trust Network Architectures
Lightning Talk: Suricata Landlock Support
Просмотров 55Год назад
Lightning Talk: Suricata Landlock Support
Lightning Talk: Tune Rulesets with Metadata Tags
Просмотров 207Год назад
Lightning Talk: Tune Rulesets with Metadata Tags
Lightning Talk: Parsing with Spicy
Просмотров 59Год назад
Lightning Talk: Parsing with Spicy
Adding a New Protocol to Suricata: Live!
Просмотров 292Год назад
Adding a New Protocol to Suricata: Live!
Suricata and CodeQL: Hunting Bugs with Yet Another Static Analysis Tool
Просмотров 51Год назад
Suricata and CodeQL: Hunting Bugs with Yet Another Static Analysis Tool
Log4Shell Case Study: Using Suricata for Incident Response
Просмотров 196Год назад
Log4Shell Case Study: Using Suricata for Incident Response

Комментарии

  • @person7865
    @person7865 22 дня назад

    Is there a github for some of the examples in this video?

  • @TravisGreen-j1f
    @TravisGreen-j1f 22 дня назад

    Thanks for the shout out

  • @viking8889
    @viking8889 6 месяцев назад

    people still use built in mics? high tech software, but low tech hardware.

  • @user-ty3iy8bk2l
    @user-ty3iy8bk2l Год назад

    Awesome! Thank you!

  • @galaxy4046
    @galaxy4046 Год назад

    I hope we will see an new version witz suricata 6 on OPNsense. Current It looks, it dosn`t work.

  • @lertbert6110
    @lertbert6110 Год назад

    Really cool! Thank's!

    • @julianafajardinitech
      @julianafajardinitech Год назад

      We're glad you liked it! If you have suggestions for other Suricata webinars, do let us know :)

  • @CyberTunis
    @CyberTunis Год назад

    Hello, I config suricata on cuckoo sandbox which is on ubuntu vm 18.04 the problem is when i add the socket in processing.conf and in suricata.yaml then run the command "sudo suricata -c /etc/suricata/suricata.yaml -k none --runmode=autofp --user=cuckoo --unix-socket -vvv" i get " unix socket bind(/var/run/suricata/cuckoo.socket) erroe: permission denied" "unable to create unix command socket" I tried to add full path in suricata.yaml but still nothing works

    • @manofhonestdestiny5403
      @manofhonestdestiny5403 6 месяцев назад

      Hi, have you got a solution how to open accessibility to this dirictory to create a socket?

  • @marcellogambetti9458
    @marcellogambetti9458 Год назад

    incomprehensible due to french accent. and bad low audio...very poor

  • @t_green
    @t_green Год назад

    Markus is always working on something interesting, thanks for sharing!

  • @saschapeter5882
    @saschapeter5882 Год назад

    Would be nice to see an update on this topic as the config has been changed a bit with the policies.

    • @ecotts
      @ecotts 11 месяцев назад

      100%

  • @moeal5110
    @moeal5110 Год назад

    I was able to follow up to the point to show the output in eveBox. I selected all but nothing is showing? Not sure where to look from here

    • @commentor93
      @commentor93 Год назад

      I found the solution via this video: ruclips.net/video/v_K_zoPGpdk/видео.html You have to uncomment the evebox-oneshot-line at the end of the suricata-ingest-pcap.sh-file. Then it works :-)

  • @PowerUsr1
    @PowerUsr1 Год назад

    I defintely disagree with enabling everything. If you want your IDS to be completely useless, enable every rule there is. Not good advice here.

  • @telephreak
    @telephreak Год назад

    Note: We've since added the "community-id" into the NDP output.

  • @nkorochinaechetam2516
    @nkorochinaechetam2516 Год назад

    nice tutorial

  • @johnwoo448
    @johnwoo448 Год назад

    I have installed OPNsense 22.7.8-amd64 on Nov 19 2022. I have tried to install as presented in the video. However, the detection of allowed and drop for the Ricardo test file did not appear in the Alert section. In my Intrusion Detection - Download - Rulesets, there are only Orange Colored Buttons for Enable selected and Disable selected. Enable (drop filter) and Enable (clear filter) buttons are not there, thus I am not able to enable the Drop Filter. Appreciate help!! Thanks!!

  • @kathleenchad3822
    @kathleenchad3822 Год назад

    What is the R-core github address?

  • @ashotpastazhyan9734
    @ashotpastazhyan9734 Год назад

    Thank you, guys, for this great explanation for beginners. It would be nice to have all those link from the presentation here in the video description field. Thanks again. Like and subscription.

  • @AB-fg4mh
    @AB-fg4mh 2 года назад

    Thanks for the video! it's great and helped me out! I'm running Suricata on Debian and came across an error when having to run the pcap file. After a bunch of research, I learn I had to update the default file path under the suricata.yaml file to point to /var/lib/suricata/rules/. Debian auto downloaded version 6.0.1 for me. Not sure if this mix-up was fixed in later patches! Have a great one!

  • @m.m.m.c.a.k.e
    @m.m.m.c.a.k.e 2 года назад

    Thank you that was very nice. Do you have meeting minutes for highlights? Thank you for your time! Be well.

  • @m.m.m.c.a.k.e
    @m.m.m.c.a.k.e 2 года назад

    Thank you guys that was very nice. Are there meeting minutes or highlights I can reference?

  • @JM-te2lb
    @JM-te2lb 2 года назад

    Can you tell me how to change the interface from eth0 to something else? I tried to copy and paste it but I cannot delete it under af-packet. I am using the vi editor in Ubuntu

  • @tamvo737
    @tamvo737 2 года назад

    yes

  • @pingng9256
    @pingng9256 2 года назад

    could this has a mode that only capture pcap for specific rules? Because, there could be huge alert everyday for large enterprise

  • @mithubopensourcelab482
    @mithubopensourcelab482 2 года назад

    Excellent Video. But as of today that is Aug 30, 2022 I can confirm you that Suricata is not working on OpnSense.

  • @trendyniro
    @trendyniro 2 года назад

    Thank you the clear explanation.

  • @---tr9qg
    @---tr9qg 2 года назад

    Hi team. Thanks for this cool introduction. One question about. Can we combine suricata and clamav on one box? Is it was good or bad solution?

    • @OISFSuricata
      @OISFSuricata 2 года назад

      They are not related to each other, so mixing should be fine. We don't anticipate either program getting in the other's way.

  • @afuhryan8265
    @afuhryan8265 2 года назад

    What Ubuntu version is that

    • @OISFSuricata
      @OISFSuricata 2 года назад

      This demonstration uses 20.04.01 LTS. You can find more informatoin for installation and setup here: suricata.readthedocs.io/en/suricata-6.0.5/quickstart.html#installation

  • @tanmaynayak6169
    @tanmaynayak6169 2 года назад

    thanks for this, we can hope more like this

  • @vitopiserchia1116
    @vitopiserchia1116 2 года назад

    there is a link for this results anywhere as said many times by the presenter?

  • @kodaxeduhman2824
    @kodaxeduhman2824 2 года назад

    Guys don't forget to install jq otherwise you won't be able to see the alerts (i guess): sudo apt update sudo apt install jq

  • @kodaxeduhman2824
    @kodaxeduhman2824 2 года назад

    I tried to follow you everything works find till the minute 13 I didn't get any alerts :(

    • @kodaxeduhman2824
      @kodaxeduhman2824 2 года назад

      Ok I figured it out. We have to change the dir for the suricata rule

    • @naeemali7369
      @naeemali7369 2 года назад

      @@kodaxeduhman2824 hello, how do I do that ?

    • @kodaxeduhman2824
      @kodaxeduhman2824 2 года назад

      ​@@naeemali7369 I would like to tell you that I did this as a personal project and I dumped the project because I needed to prepare many things to make the project works as I intended. Also I'm not an expert :) But if you want to fix the same problem that I faced, you have to modify the configuration file called "suricata-yaml" usually placed on "/etc/suricata" I'm not sure exactly where it's exact location but once you open the file search for something like "default-rule-path" you have to change it to the one he modified in the suricata-update script I believe it was "/var/lib/suricata/rules/" if I'm not mistaken. The other issue I faced was I had to do the permissions manually.

    • @naeemali7369
      @naeemali7369 2 года назад

      @@kodaxeduhman2824 I'm working on that now, thank you for taking your time to reply me.

  • @sunitakumari-ch6oj
    @sunitakumari-ch6oj 2 года назад

    Great to see women leading team in security software

  • @JEN-ge1lu
    @JEN-ge1lu 2 года назад

    thanx man... really helpful <3

  • @eliassal1
    @eliassal1 2 года назад

    I installed Suricata on Centos, is there any "getting started" wiki or help page? Thanks

  • @robmorin
    @robmorin 2 года назад

    Nice video, except... out of the blue you start talking about this pcap & script file, where does the pcap file come from, what does it do? why are we running this script to process the pcap file? DO we need to run a script for each thing we monitor.... It's a but confusing. Its odd that you explain why you need to do a ./script name to run a script , but do not explain other stuff that is more complicated. Did I miss more than your first 2 videos? Thanks!

  • @dronearon3085
    @dronearon3085 2 года назад

    nice share..

  • @blodreina6148
    @blodreina6148 2 года назад

    The one time i wished i knew French

  • @Brian-nz6ns
    @Brian-nz6ns 2 года назад

    Peter's audio is not intelligible. Please don't ruin your 48 minute webinar with bad audio

    • @OISFSuricata
      @OISFSuricata 2 года назад

      Thank you for the heads-up, we'll make sure to adjust that going forward.

    • @EricLeblond
      @EricLeblond 2 года назад

      Volume is really lower indeed. Increasing the volume gives a decent result.

  • @terminalreset18
    @terminalreset18 2 года назад

    Outstanding presentation! Thank you!

  • @edking6609
    @edking6609 2 года назад

    When it's releasing , need this ASAP :(

    • @OISFSuricata
      @OISFSuricata 2 года назад

      While we don't have a specific date yet, it should be this spring yet!

  • @WatsonInfosec
    @WatsonInfosec 2 года назад

    Awesome job! I his was very informational.

  • @Catge
    @Catge 2 года назад

    great

  • @Catge
    @Catge 2 года назад

    Great analysis

  • @jacklee4507
    @jacklee4507 2 года назад

    Thank you!!!!!

  • @Charon_0x04
    @Charon_0x04 2 года назад

    Thank you so much overall webinar is great. However, I am wondering if you guys could share some tutorial containing installation of Suricata with Arkime including their configurations. This video is really informational details like configuration are missing.

    • @OISFSuricata
      @OISFSuricata 2 года назад

      Great suggestion! I'll add that to our list and hopefully get something produced soon.

  • @petarsimovic5628
    @petarsimovic5628 2 года назад

    Thanks for this analysis

  • @renlie7753
    @renlie7753 2 года назад

    Really Nice Channel!!!!

    • @OISFSuricata
      @OISFSuricata 2 года назад

      Thank you, glad you are enjoying it!

  • @aneeschughtai6725
    @aneeschughtai6725 2 года назад

    - Add Emerging Threats Open phishing rules in it and check if suricata is detecting and blocking against phishing attacks.

    • @OISFSuricata
      @OISFSuricata 2 года назад

      Great suggestion, ET Open provides a great, and free, rule set to get started. It can be noisy though, so may need a little tuning.

  • @jonnytheponny5753
    @jonnytheponny5753 3 года назад

    In the Slides there is the name "Kaspersky". how is Kaspersky related to suricata?? is Suricata embedded in their software? thanks.

    • @tthtlc
      @tthtlc 3 года назад

      whether suricata software (which is opensource GPL 2.0, so unlikely to be used by Kaspersky) not sure, but the signature itself is used - here you can submit a signature to Kaspersky: support.kaspersky.com/KATA/3.7/en-US/197084.htm

    • @jonnytheponny5753
      @jonnytheponny5753 3 года назад

      @@tthtlc Thanks very much for your informative answer!

    • @OISFSuricata
      @OISFSuricata 2 года назад

      Hey! Sorry for the late reply, to clarify - our guest speaker works for Kaspersky as (at least in part) a rule writer for them. She is also an active member of the Suricata community. However, Suricata is a stand-alone project.

  • @faridabbasli1860
    @faridabbasli1860 3 года назад

    Hello, thank you for webinar. Can you show how to configure splunk with suricata SELKS