[Oisf-announce] Suricata-Update 1.0 Released

Jason Ish jason.ish at oisf.net
Tue Nov 6 15:44:51 UTC 2018


The OISF team is proud to announce the release of Suricata-Update 1.0 to
accompany the just released Suricata 4.1! In addition to a standalone
release, Suricata-Update is now bundled and installed with Suricata 4.1.

Suricata-Update is a new rule update tool build specifically for
Suricata with a goal of being easy to use right out of the box with no
configuration required.

Along with Suricata-Update we are introducing the Suricata rule index.
The index is a directory of rule sources that can be easily enabled in
Suricata-Update allowing for users to more easily find rules, as well as
allowing rule publishers to make their rules more discoverable.

Features include:

- Default to Emerging Threats Open ruleset if no configuration provided.
- Automatic discovery of Suricata version for use in ruleset URLs.
- Flowbit resolution
- Enable, disable, drop and modify filters that should be familiar to
  users of Pulled Pork and Oinkmaster.
- Easy enabling of additional rule sets from the index.

While Suricata-Update is bundled with Suricata 4.1, Suricata 4.0.x is
also supported, you’ll just have to install Suricata-Update on its own.
See the GitHub project page for more information.

If you are a rule writer and would like to get listed in the index,
please leave a ticket in the issue tracker.

Quick Start Documentation
   http://suricata-update.readthedocs.io/en/latest/quickstart.html

Github Respository Page
   https://github.com/OISF/suricata-update

Issue Tracker
   https://redmine.openinfosecfoundation.org/projects/suricata-update

*About Suricata*

Suricata is a high performance Network Threat Detection, IDS, IPS and
Network Security Monitoring engine. Open Source and owned by a community
run non-profit foundation, the Open Information Security Foundation
(OISF). Suricata is developed by OISF, its supporting vendors and the
community.

--
Jason Ish


More information about the Oisf-announce mailing list