Jump to content

OSSIM: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Databeast (talk | contribs)
Updated list of component software, added information about IP reputation service ('Open Threat Exchange')
Databeast (talk | contribs)
adding reference for Open Threat Exchange
Line 62: Line 62:


==Open Threat Exchange==
==Open Threat Exchange==
AlienVault maintains a [[Crowdsourcing|crowd-sourced]] service for [[Blacklist (computing)|IP Reputation]] information, generated by (and available to anyone) with an active OSSIM installation. OTX uses [[Tokenization (data security)|tokenized]] information from participating OSSIM installations to identify Internet addresses currently engaged in malicious activities and share that information to those same OSSIM installations.
AlienVault maintains a [[Crowdsourcing|crowd-sourced]] service for [[Blacklist (computing)|IP Reputation]] information, generated by (and available to anyone) with an active OSSIM installation. OTX uses [[Tokenization (data security)|tokenized]] information from participating OSSIM installations to identify Internet addresses currently engaged in malicious activities and share that information to those same OSSIM installations.<ref>http://www.alienvault.com/alienvault-labs/open-threat-exchange</ref>


{{Portal|Free software|Computer security}}
{{Portal|Free software|Computer security}}

Revision as of 06:48, 27 June 2013

OSSIM
Developer(s)AlienVault
Stable release
4.2.3 / June 5, 2013
Operating systemLinux
TypeSecurity / SIEM
LicenseGNU General Public License
Websitecommunities.alienvault.com

OSSIM (Open Source Security Information Management) is an open source Security Information and Event Management (SIEM), integrating a selection of tools designed to aid network administrators in computer security, intrusion detection and prevention.

The project began in 2003 as a collaboration between Dominique Karg[1] and Julio Casal[2]. In 2008 it became the basis for their company AlienVault[3], which now sells a commercial derivative of OSSIM ('AlienVault Unified Security Management').

OSSIM has had four major-version releases[4] since its creation and is presently on a 4.x.x version numbering[5]. An Information visualization of the contributions to the source code for OSSIM is published at 8 years of OSSIM. The project currently contains approximately 7.4 million lines of code.[6]

Version Release Date
1.04 23rd February 2008
2.1 10th July 2009
3.0 16th September 2011
4.0 July 17th 2012

As a SIEM system, OSSIM is intended to give security analysts and administrators a view of all the security-related aspects of their system, by combining Log Management andAsset Management and Discovery with information from dedicated information security controls and detection systems. This information is then correlated together to create contexts to the information not visible from one piece alone.

OSSIM performs these functions using other well-known [7] Open Source Software security components, unifying them under a single browser-based user interface. The interface provides graphical analysis tools for information collected from the underlying open source software component (many of which are command line only tools that otherwise log only to a plain text file) and allows centralized management of configuration options.

The software is distributed freely under the GNU General Public License (a requirement of many of the components being licensed under the same conditions by their authors). Unlike the individual components which may be installed onto an existing system, OSSIM is distributed as an installable ISO image designed to deployed to a physical or virtual host as the core operating system of the host. OSSIM is built using the Debian Linux distribution as its underlying operating system.

Components

OSSIM features the following software components:

  • Arpwatch, used for MAC address anomaly detection.
  • P0f, used for passive OS detection and OS change analysis.
  • PADS, used for service anomaly detection.
  • OpenVAS, used for vulnerability assessment and for cross correlation of (Intrusion detection system (IDS) alerts vs Vulnerability Scanner) information.
  • Snort, used as an Intrusion detection system (IDS), and also used for cross correlation with Nessus.
  • Suricata. , used as an Intrusion detection system (IDS), as of version 4.2 this is the IDS used in the default configuration
  • Tcptrack, used for session data information which can grant useful information for attack correlation.
  • Ntop, which builds an impressive network information database for aberrant behaviour anomaly detection.
  • Nagios, used to monitor host and service availability information based on a host asset database.
  • OSSEC, a Host-based intrusion detection system (HIDS).
  • Munin, for traffic analysis and service watchdogging.
  • NFSen/NFDump, used to collect and analyze NetFlow information.
  • FProbe, used to generate NetFlow data from captured traffic.
  • OSSIM also includes self developed tools, the most important being a generic correlation engine with logical directive support and logs integration with plugins.

Open Threat Exchange

AlienVault maintains a crowd-sourced service for IP Reputation information, generated by (and available to anyone) with an active OSSIM installation. OTX uses tokenized information from participating OSSIM installations to identify Internet addresses currently engaged in malicious activities and share that information to those same OSSIM installations.[8]

References