Before beginning any sort of threat hunt, it is important to consider the tools you are using. This...
This is a follow-up to our third blog on hunting using the publicly available Newly Registered...
This is a follow-up to our second blog on hunting using the publicly available Newly Registered...
This is a follow-up to our first blog on hunting using the publicly available Newly Registered...
In aprevious blog post, we announced the release of Open NRD from Stamus Networks - a set of threat...
This article describes the details of the new Open NRD threat intelligence feeds provided by Stamus...
In aprevious blog post, we compiled a number of useful JQ command routines for fast malware PCAP...
Previously, we compiled a number of useful JQ command routines for fast malware PCAP network...
In aprevious blog post, we compiled a number of useful JQ command routines for fast malware PCAP...
When a threat researcher is investigating malware behavior and traces on the network, they need a...
Back in 2022, I did a Suricon presentation titled Jupyter Playbooks for Suricata. This led into a...
Have you ever counted how many computer devices, smart IoT gadgets, TV’s, kitchen appliances,...
Yesterday (18-July-2023) the OISF announced the general availability of Suricata version 7. It’s...
On 15-June-2023 the OISF announced a new release of Suricata (6.0.13) which fixes a potential...
Are you looking to improve your threat hunting and network based forensic analysis skills with...
Writing Suricata rules has never been easier or faster since the release of the Suricata Language...
Earlier this week, we introduced the second set of visualizations provided by the SN-Hunt-1 Kibana...
Last week, we introduced the first set of visualizations provided by the SN-Hunt-1 Kibana dashboard...
This is the third post in a series based on my Suricon 2022 talk “Jupyter Playbooks for Suricata”....
Recently, we released a blog post detailing how you can solve the Unit 42 Wireshark quiz for...
A couple of weeks ago, we covered how Stamus Security Platform (SSP) users can harness the power of...
This blog describes how to solve the Unit 42 Wireshark quiz for January 2023 with SELKS instead of...
This is the second post in a series that will be based on my Suricon 2022 talk “Jupyter Playbooks...
This is the first post in a series that will be based on my Suricon 2022 talk “Jupyter Playbooks...
SELKS is a turnkey Suricata-based IDS/IPS/NSM ecosystem that combines several free, open-source...
The latest version (1.0.1) of the Stamus App for Splunk adds TLS cipher suite analysis. Conducting...
Last week our team was in Athens for the biggest Suricata conference this year - Suricon 2022. The...
As we celebrate the first week after launching our new book “The Security Analyst’s Guide to...
Each year, Suricon attracts visitors from all over the world for three days of knowledge sharing...
When the leadership team at Stamus Networks got together to capture the core principles of our...
Perhaps the most exciting thing about the release of SELKS 7 is the various practical applications...
This series introduces SELKS 7, the latest update to the free, open-source, turn-key Suricata based...
In this series, you will get an overview of the SELKS 7 platform, the new updates and functionality...
Following the 10-December-2021 announcement of (CVE-2021-44228), Log4shell scanners have begun to...
Regular readers of this blog and friends of Stamus Networks will know that we are very closely...
Believe it or not, you can launch a turnkey Suricata IDS/IPS/NSM installation – with as few as 4...
At next week's Suricon 2021, I'll be sharing real world examples of how a new Splunk App can help...
As I mentioned in the introductory article in this series (see here >>), Suricata produces not only...
Here at Stamus Networks, we are strongly committed to open-source and believe that ease of use has...
In my last blog article, I introduced some of the factors that have contributed to our successes...
In cybersecurity as soon as you stand still, you’re falling behind. Change, whether it’s in the...
Suricata, the open source intrusion detection (IDS), intrusion prevention (IPS), and network...
Background
As we have previously written, for all Suricata’s capabilities, building out an...
Background
As we have previously written, for all Suricata’s capabilities, building out an...
Background
As we have previously written, for all Suricata’s capabilities, building out an...
For all Suricata’s capabilities, building out an enterprise-scale deployment of Suricata with...
Exciting news - the OISF just announced that Suricata 6 is now available. This is the culmination...
Stamus Networks? They are the Suricata company aren’t they? And Suricata? It’s an open source IDS...
SELKS 6 is out!
If you are still teleworking, you may wish to test and deploy this new edition to...
SELKS 5 is out! Thank you to the whole community for your help and feedback! Thank you to all the...
Hi!Yet another upgrade of our SELKS. We are very thankful to all the great Open Source projects and...
Hey! Our new and upgraded showcase for Suricata has just been released - SELKS5 Beta. Thanks to...
Stamus Networks is proud to announce the availability of Scirius Community Edition 2.0. This is the...
This first edition of SELKS 4 is available from Stamus Networks thanks to a great and helpful...
After a very valuable round of testing and feedback from the community we are pleased to announce...
Stamus Networks is proud to announce the availability of Scirius 1.2.0. This release of our...
Yes, we did it: the most awaited SELKS 3.0 is out. This is the first stable release of this new...
Stamus Networks is proud to announce the availability of version 1.0, nicknamed "glace à la...
After some hard team work, Stamus Networks is proud to announce the availability of SELKS 3.0RC1.
Stamus Networks is proud to announce the availability of Scirius 1.1.6. This new release brings...
Stamus Networks is proud to announce the availability of the first technology preview of Amsterdam.
Stamus Networks team is proud to announce the availability of Scirius 1.1. This new release brings...
Introduction
This is a short tutorial of how you can find and store to disk a self signed TLS...
Stamus Networks is proud to announce the availability of SELKS 2.0 release.
Stamus Networks is proud to announce the availability of Scirius 1.0. This is the first stable...
Stamus Networks is proud to announce the availability of SELKS 2.0 BETA1 release. With Jessie...
Introduction
Elasticsearch and Kibana are wonderful tools but as all tools you need to know their...
Stamus Networks is proud to announce the availability of SELKS 1.1 stable release. SELKS is both...
Stamus Networks supports its own generic and standard Debian Wheezy 64 bit packaging repositories...
After giving a talk about malware detection and suricata, Eric Leblond gave a lightning talk to...
Stamus Networks is proud to announce the availability of SELKS 1.0 stable release. SELKS is both...
Stamus Networks is proud to announce the availability of SELKS 1.0 RC1. This is the first release...
Thanks to the EVE JSON events and alerts format that appear in Suricata 2.0, it is now easy to...