Snort (software)

Snort
Original author(s) Martin Roesch
Developer(s) Cisco Systems
Stable release
2.9.12.0[1] / October 11, 2018 (2018-10-11)
Preview release
3.0[2] / August 29, 2018 (2018-08-29)
Repository Edit this at Wikidata
Written in C
Operating system Cross-platform[3]
Type
License GPLv2+ and commercial[4]
Website www.snort.org

Snort is a free open source network intrusion detection system (IDS)[5] created in 1998 by Martin Roesch, former founder and CTO of Sourcefire.[6][7] Snort is now developed by Cisco, which purchased Sourcefire in 2013, at which Roesch is a chief security architect.[8][9][10]

In 2009, Snort entered InfoWorld's Open Source Hall of Fame as one of the "greatest [pieces of] open source software of all time".[11]

Uses

Snort's open source network-based intrusion detection system (IDS) has the ability to perform real-time traffic analysis and packet logging on Internet Protocol (IP) networks. Snort performs protocol analysis, content searching and matching.

The program can also be used to detect probes or attacks, including, but not limited to, operating system fingerprinting attempts, semantic URL attacks, buffer overflows, server message block probes, and stealth port scans.[12]

Snort can be configured in three main modes: sniffer, packet logger, and network intrusion detection.[13] In sniffer mode, the program will read network packets and display them on the console. In packet logger mode, the program will log packets to the disk. In intrusion detection mode, the program will monitor network traffic and analyze it against a rule set defined by the user. The program will then perform a specific action based on what has been identified.[14]

Third-party tools

There are several third-party tools interfacing Snort for administration, reporting, performance and log analysis:

References

  1. Snort.org downloads
  2. Snort.org downloads
  3. https://www.snort.org/downloads
  4. "Snort license".
  5. Jeffrey Carr (2007-06-05). "Snort: Open Source Network Intrusion Prevention". Retrieved 2010-06-23.
  6. Larry Greenemeier (2006-04-25). "Sourcefire Has Big Plans For Open-Source Snort". Retrieved 2010-06-23.
  7. eWeek.com Staff (2008-04-04). "100 Most Influential People in IT". Retrieved 2010-06-23.
  8. "Cisco Announces Agreement to Acquire Sourcefire". Cisco Systems. 2013-07-27. Retrieved 2013-07-23.
  9. "Cisco to Buy Sourcefire, a Cybersecurity Company, for $2.7 Billion". The New York Times. Retrieved July 23, 2013.
  10. "Snort: The World's Most Widely Deployed IPS Technology". Cisco. Retrieved 2018-08-30.
  11. Doug Dineley; High Mobley (2009-08-17). "The Greatest Open Source Software of All Time". Retrieved 2010-06-23.
  12. Mohan Krishnamurthy; et al. (2008). "4. Introducing Intrusion Detection and Snort". How to Cheat at Securing Linux. Burlington, MA: Syngress Publishing Inc. Retrieved 2010-06-24.
  13. Snort Team (2012-01-01). "Snort Usage".
  14. Snort team (2013-04-05). "Snort Usage".
  15. https://github.com/Snorby/snorby/blob/master/LICENSE


This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.