Security News > 2024 > June > SELKS: Open-source Suricata IDS/IPS, network security monitoring, threat hunting

SELKS: Open-source Suricata IDS/IPS, network security monitoring, threat hunting
2024-06-19 04:30

SELKS is a free, open-source, turnkey solution for Suricata-based network intrusion detection and protection, network security monitoring, and threat hunting.

Since all the data in SELKS is generated by the Suricata engine, it is popular among network security practitioners who explore the capabilities of Suricata IDS/IPS/NSM and analyze the network protocol monitoring logs and alerts it generates.

"We developed SELKS 10 years ago because we felt organizations without enterprise-level budgets and resources also needed the opportunity to protect their networks and secure their business. Our plans are to expand the community and interaction and make it cloud-native," Peter Manev, Chief Strategy Officer, Stamus Networks, told Help Net Security.

SELKS users can now capture selected packets associated with detection events and then export those packets from the hunting interface.

All PCAPs are de-duplicated, stored only once on the sensor, and made available for download as evidence or for playback into SELKS or third-party tools such as Wireshark.

SELKS 10 adds the latest capabilities of Arkime - bulk search, improved session detail display, unified configs, unified authentication, additional multiviewer support, and offline PCAP retrieval improvements.


News URL

https://www.helpnetsecurity.com/2024/06/19/selks-open-source-suricata-ids-ips-network-security-monitoring-threat-hunting/