share_log

Stamus Networks Marks Decade of SELKS Open-Source Tool With New Edition

Stamus Networks Marks Decade of SELKS Open-Source Tool With New Edition

Stamus Networks用新版SELKS開源工具慶祝其10週年紀念
PR Newswire ·  06/13 09:00

Free Suricata-based threat detection and hunting platform builds on open-source legacy with powerful new capabilities

基於 Suricata 的免費威脅檢測和狩獵平台建立在開源遺產的基礎上,具有強大的新功能

INDIANAPOLIS and PARIS, June 13, 2024 /PRNewswire/ -- Stamus Networks, a global provider of high-performance network-based threat detection and response systems, today announced the general availability of SELKS 10, the latest version of its turnkey Suricata-based network intrusion detection/protection (IDS/IPS), network security monitoring (NSM) and threat hunting system. The new edition, which commemorates SELKS' 10th anniversary, builds on its open-source legacy with powerful new features that enable organizations to enhance network detection and security monitoring.

印第安納波利斯和巴黎,2024 年 6 月 13 日 /PRNewswire/-- Stamus 網絡是基於網絡的高性能威脅檢測和響應系統的全球提供商,今天宣佈全面上市 賣出 10,其基於SuriCata的統包式網絡入侵檢測/防護(IDS/IPS)、網絡安全監控(NSM)和威脅搜尋系統的最新版本。新版本是爲了紀念 SELKS 的 10第四 週年紀念,建立在其開源遺產的基礎上,具有強大的新功能,使組織能夠增強網絡檢測和安全監控。

Created in 2014 and available for free, SELKS is a suitable production-grade IDS/IPS and NSM solution for small-to-medium sized organizations. Because all the data available in SELKS is generated by the Suricata engine, it is widely used by network security practitioners, researchers, educators, students and hobbyists to explore what is possible with Suricata IDS/IPS/NSM and the network protocol monitoring logs and alerts it produces.

SELKS創建於2014年,免費提供,是一款適合中小型組織的生產級IDS/IPS和NSM解決方案。由於SELKS中的所有可用數據均由Suricata引擎生成,因此網絡安全從業人員、研究人員、教育工作者、學生和業餘愛好者廣泛使用它來探索Suricata IDS/IPS/NSM及其生成的網絡協議監控日誌和警報所能帶來的可能性。

"We originally created SELKS 10 years ago as a tool to showcase the power of Suricata, and it evolved into a complete and truly useful system for smaller organizations that don't have the extensive budget and resources that enterprises do," said Peter Manev, co-founder and chief strategy officer, Stamus Networks. "Believing every organization should have the opportunity to secure their business from cyber threats, we chose to invest in SELKS to help those that can't afford a commercial solution. SELKS 10 is the latest demonstration of our continued commitment to empowering defenders with the resources they need to elevate their network monitoring and threat hunting capabilities."

Stamus Networks聯合創始人兼首席戰略官彼得·馬內夫表示:“我們最初在10年前創建SELKS是爲了展示Suricata的力量,現在它已發展成爲一個完整而真正有用的系統,適用於沒有像企業那樣大量預算和資源的小型組織。”“我們相信每個組織都應該有機會保護其業務免受網絡威脅,因此我們選擇投資SELKS,以幫助那些負擔不起商業解決方案的人。SELKS 10是我們持續致力於爲防禦者提供提升網絡監控和威脅捕獵能力所需的資源的最新體現。”

Key enhancements in SELKS 10 include:

SELKS 10 的主要增強功能包括:

  • User interface harmonized with the Stamus Security Platform (SSP) - The SELKS user interface has been updated to incorporate the latest capabilities of SSP, the company's commercial solution. The simplified user experience delivers consolidated threat detection and hunting and evidence views, which provides rapid insights from millions of network security events.
  • Conditional packet capture - SELKS 10 can now capture packets (PCAP) associated with alerts. Users have access to critical network forensic data that may be used for investigation, training or threat intelligence sharing without dedicating substantial storage resources required for full-time packet capture.
  • Arkime version 5.0 features - SELKS 10 adds the latest capabilities of Arkime bulk search, improved session detail display, unified configurations, unified authentication, JA4 support, additional multi-viewer support and offline PCAP retrieval improvements.
  • PostgreSQL database - SELKS 10 is now using a PostgreSQL database instead of SQLite to fix known issues, augment capabilities, improve scalability and prepare for future evolution.
  • 與 Stamus 安全平台協調的用戶界面 (SSP) -SELKS用戶界面已更新,納入了該公司的商業解決方案SSP的最新功能。簡化的用戶體驗可提供整合的威脅檢測、搜尋和證據視圖,從而從數百萬個網絡安全事件中快速獲得見解。
  • 有條件的數據包捕獲 -SELKS 10 現在可以捕獲與警報相關的數據包 (PCAP)。用戶可以訪問可用於調查、培訓或威脅情報共享的關鍵網絡取證數據,而無需專用於全時數據包捕獲所需的大量存儲資源。
  • Arkime 版本 5.0 功能 -SELKS 10 添加了 Arkime 批量搜索的最新功能、改進的會話詳細信息顯示、統一配置、統一身份驗證、JA4 支持、額外的多畫面支持和離線 PCAP 檢索改進。
  • PostgreSQL 數據庫 -SELKS 10現在使用PostgreSQL數據庫而不是SQLite來修復已知問題、增強功能、提高可擴展性併爲未來的發展做準備。

SELKS is maintained by Stamus Labs, the company's open-source software and threat research team. In addition to its extensive contributions to Suricata itself, the Stamus Labs team has a rich history of open-source involvement, including introducing a set of free newly registered domain threat intelligence feeds optimized for Suricata as well as the Suricata Language Server to help streamline the rule writing process. Additionally, the team has provided a free Suricata ruleset specifically focused on detecting lateral movement in Microsoft Windows environments and published a "Security Analyst's Guide to Suricata."

SELKS 由以下人員維護 Stamus 實驗室,該公司的開源軟件和威脅研究小組。除了對Suricata本身的廣泛貢獻外,Stamus Labs團隊還擁有豐富的開源參與歷史,包括推出了一套免費的 新註冊的域名威脅情報源 針對 Suricata 進行了優化,還有 Suricata 語言服務器 幫助簡化規則編寫過程。此外,該團隊還提供了 免費的 Suricata 規則集 專門研究檢測微軟Windows環境中的橫向移動,併發布了”安全分析師的 Suricata 指南。”

Additional Resources

其他資源

  • To learn more about SELKS 10 features, read this blog article.
  • To learn more about the 10 year history of SELKS, read last week's blog.
  • To download SELKS, visit: .
  • 要了解有關 SELKS 10 功能的更多信息, 閱讀這篇博客文章
  • 要了解有關SELKS10年曆史的更多信息, 閱讀上週的博客
  • 要下載 SELKS,請訪問:

About Stamus Networks:
Stamus Networks believes in a world where defenders are heroes, and a future where those they protect remain safe. As organizations face threats from well-funded adversaries, we relentlessly pursue solutions that make the defender's job easier and more impactful. The global leader in Suricata-based network security solutions, Stamus Networks helps enterprise security teams know more, respond sooner and mitigate their risk with insights gathered from cloud and on-premise network activity. Our Stamus Security Platform combines the best of intrusion detection (IDS), network security monitoring (NSM), and network detection and response (NDR) systems into a single solution that exposes serious and imminent threats to critical assets and empowers rapid response. For more information visit: stamus-networks.com.

關於 Stamus 網絡:
Stamus Networks相信一個捍衛者是英雄的世界,以及他們所保護的人可以保持安全的未來。當組織面臨來自資金充足的對手的威脅時,我們堅持不懈地尋求使防禦者的工作更輕鬆、更具影響力的解決方案。Stamus Networks是基於Suricata的網絡安全解決方案的全球領導者,通過從雲和本地網絡活動中收集的見解,幫助企業安全團隊了解更多,更快地做出響應並降低風險。我們的 Stamus 安全平台將最佳的入侵檢測 (IDS)、網絡安全監控 (NSM) 和網絡檢測與響應 (NDR) 系統整合到一個解決方案中,該解決方案可暴露關鍵資產面臨的嚴重和迫在眉睫的威脅,並實現快速響應。欲了解更多信息,請訪問: stamus-網絡.com

SOURCE Stamus Networks

來源 Stamus 網絡

声明:本內容僅用作提供資訊及教育之目的,不構成對任何特定投資或投資策略的推薦或認可。 更多信息
    搶先評論