Wednesday, May 1, 2019

Suricata

Suricata is a free and open source network threat detection engine.
The Suricata engine is capable of real time intrusion detection (IDS), inline intrusion prevention (IPS), network security monitoring (NSM) and offline pcap processing.
Suricata inspects the network traffic using a powerful and extensive rules and signature language, and has powerful Lua scripting support for detection of complex threats.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.