[Oisf-users] Question about the Detection posibilities

Nick de Bruijn nick_hyves at hotmail.com
Mon Mar 30 09:38:08 UTC 2015


Hello oisf-users,
I was wondering if you could help me to find the answer of my question.
I'm wondering if there are any possibilities (or plug-ins), for Suricata to scan on network behavior to detect attacks (anomaly based scanning).Or is Suricata bound to Signatures / rules (missuse  based scanning).
You would very much help me to answer this question.
Kind regards,Nick 		 	   		  
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.openinfosecfoundation.org/pipermail/oisf-users/attachments/20150330/98d52997/attachment.html>


More information about the Oisf-users mailing list