Today, we are proud to announce the general availability of Update 40 (U40) - the latest release of...
The recent global outage caused by an update to CrowdStrike Falcon, CrowdStrike's endpoint...
The recent global outage caused by an update to CrowdStrike Falcon, CrowdStrike's endpoint...
In November of 2022 we announced a Suricata ruleset specifically focused on detecting lateral...
Have you ever counted how many computer devices, smart IoT gadgets, TV’s, kitchen appliances,...
Yesterday (18-July-2023) the OISF announced the general availability of Suricata version 7. It’s...
Recently, we released a blog post detailing how you can solve the Unit 42 Wireshark quiz for...
Believe it or not, you can launch a turnkey Suricata IDS/IPS/NSM installation – with as few as 4...
As I mentioned in the introductory article in this series (see here >>), Suricata produces not only...
In cybersecurity as soon as you stand still, you’re falling behind. Change, whether it’s in the...
Suricata, the open source intrusion detection (IDS), intrusion prevention (IPS), and network...
Background
As we have previously written, for all Suricata’s capabilities, building out an...
Background
As we have previously written, for all Suricata’s capabilities, building out an...
Background
As we have previously written, for all Suricata’s capabilities, building out an...
For all Suricata’s capabilities, building out an enterprise-scale deployment of Suricata with...
Exciting news - the OISF just announced that Suricata 6 is now available. This is the culmination...
Organizations seeking to proactively identify and respond to cyber threats in order to mitigate...