Sourcefire Vulnerability Research Team

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 98.111.165.136 (talk) at 02:53, 30 March 2014 (corrected VRT blog link). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

The Sourcefire Vulnerability Research Team (VRT) is a group of network security engineers which discover and assess trends in hacking activities, intrusion attempts, and vulnerabilities.[1] Members of the Sourcefire VRT include the ClamAV team as well as authors of several standard security reference books[2][3][4] and articles. The Sourcefire VRT is also supported by the resources of the open source Snort [5] and ClamAV [6] communities.

The group focuses on developing vulnerability-based rules to protect against emerging exploits for Sourcefire customers and Snort users. The VRT has provided zero-day protection for outbreaks of malware, including Conficker,[7] Netsky, Nachi,[8] Blaster, Sasser, Zotob,[9] Nachi [10] among others. The VRT also delivers rules that provide same day protection for Microsoft Tuesday vulnerabilities, develops the official Snort rules used by the Sourcefire 3D System, develops and maintains the official rule set of Snort.org, and maintains shared object rules that are distributed for various platforms in binary format.[11][12]

See also

References

  1. ^ "Inside Sourcefire's Vulnerability Research Team". 2010-05-12. Retrieved 2010-07-06.
  2. ^ "Snort 2.1 Intrusion Detection, Second Edition". 2004-04-30. Retrieved 2009-12-11.
  3. ^ "Snort2.0 Intrusion Detection (Paperback)". 2003. Retrieved 2009-12-11.
  4. ^ "Practical Intrusion Analysis: Prevention and Detection for the Twenty-First Century". 2009-07-03. Retrieved 2009-12-11.
  5. ^ "Sourcefire VRT". Retrieved 2010-07-06.
  6. ^ "FAQ – Malware Statistics". Retrieved 2010-07-06.
  7. ^ "Dark Reading Article". 2009-01-30. Retrieved 2009-12-11.
  8. ^ "The Free Library Article". 2007. Retrieved 2009-12-11.
  9. ^ "Dark Reading Article". 2009-01-30. Retrieved 2009-12-11.
  10. ^ "Encyclopedia.com Article". 2005-08-17. Retrieved 2009-12-11.
  11. ^ "Microsoft Security Response Center Partners". Retrieved 2010-07-06.
  12. ^ "Inside Sourcefire's Vulnerability Research Team". 2010-05-12. Retrieved 2010-07-06.

External links