Jump to content

Snort (software)

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 188.103.72.244 (talk) at 20:48, 28 June 2017 (→‎Uses). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Snort
Original author(s)Martin Roesch
Developer(s)Cisco Systems
Stable release
2.9.9.0[1] / December 14, 2016; 7 years ago (2016-12-14)
Repository
Written inC
Operating systemCross-platform[2]
Type
LicenseGPLv2+ and commercial[3]
Websitewww.snort.org

Snort is a free and open source network intrusion prevention system (NIPS)[citation needed] and network intrusion detection system (NIDS)[4] created by Martin Roesch in 1998.[5] Snort is now developed by Sourcefire, of which Roesch is the founder and CTO,[6] and which has been owned by Cisco since 2013.[7][8]

In 2009, Snort entered InfoWorld's Open Source Hall of Fame as one of the "greatest [pieces of] open source software of all time".[9]

Uses

Snorts open source network-based intrusion detection system (NIDS) has the ability to perform real-time traffic analysis and packet logging on Internet Protocol (IP) networks. Snort performs protocol analysis, content searching and matching. These basic services have many purposes including application-aware triggered quality of service (AATQoS), to de-prioritize bulk traffic when latency-sensitive applications are in use.

The program can also be used to detect probes or attacks, including, but not limited to, operating system fingerprinting attempts, semantic URL attacks, buffer overflows, server message block probes, and stealth port scans.[10]

Snort can be configured in three main modes: sniffer, packet logger, and network intrusion detection.[11] In sniffer mode, the program will read network packets and display them on the console. In packet logger mode, the program will log packets to the disk. In intrusion detection mode, the program will monitor network traffic and analyze it against a rule set defined by the user. The program will then perform a specific action based on what has been identified.[12]

Third-party tools

There are several third-party tools interfacing Snort for administration, reporting, performance and log analysis:

See also

References

  1. ^ Snort.org downloads
  2. ^ https://www.snort.org/downloads
  3. ^ "Snort license".
  4. ^ Jeffrey Carr (2007-06-05). "Snort: Open Source Network Intrusion Prevention". Retrieved 2010-06-23.
  5. ^ eWeek.com Staff (2008-04-04). "100 Most Influential People in IT". Retrieved 2010-06-23.
  6. ^ Larry Greenemeier (2006-04-25). "Sourcefire Has Big Plans For Open-Source Snort". Retrieved 2010-06-23.
  7. ^ "Cisco Announces Agreement to Acquire Sourcefire". Cisco Systems. 2013-07-27. Retrieved 2013-07-23.
  8. ^ "Cisco to Buy Sourcefire, a Cybersecurity Company, for $2.7 Billion". The New York Times. Retrieved July 23, 2013.
  9. ^ Doug Dineley; High Mobley (2009-08-17). "The Greatest Open Source Software of All Time". Retrieved 2010-06-23.
  10. ^ Mohan Krishnamurthy; et al. (2008). "4. Introducing Intrusion Detection and Snort". How to Cheat at Securing Linux. Burlington, MA: Syngress Publishing Inc. Retrieved 2010-06-24.
  11. ^ Snort Team (2012-01-01). "Snort Usage".
  12. ^ Snort team (2013-04-05). "Snort Usage".
  13. ^ https://github.com/Snorby/snorby/blob/master/LICENSE

External links