blog.securityonion.net Open in urlscan Pro
2a00:1450:400e:801::2013  Public Scan

URL: https://blog.securityonion.net/
Submission: On August 19 via manual from TH — Scanned from DE

Form analysis 1 forms found in the DOM

https://blog.securityonion.net/search

<form action="https://blog.securityonion.net/search" class="gsc-search-box" target="_top">
  <table cellpadding="0" cellspacing="0" class="gsc-search-box">
    <tbody>
      <tr>
        <td class="gsc-input">
          <input autocomplete="off" class="gsc-input" name="q" size="10" title="search" type="text" value="">
        </td>
        <td class="gsc-search-button">
          <input class="gsc-search-button" title="search" type="submit" value="Search">
        </td>
      </tr>
    </tbody>
  </table>
</form>

Text Content

SECURITY ONION

Peel Back the Layers of Your Enterprise





MONDAY, AUGUST 15, 2022


SECURITY ONION 2.3.140 20220812 HOTFIX NOW AVAILABLE!



We recently released Security Onion 2.3.140 and a hotfix:
https://blog.securityonion.net/2022/07/security-onion-23140-now-available.html
https://blog.securityonion.net/2022/07/security-onion-23140-20220719-hotfix.html

Today, we are releasing a second hotfix that addresses an additional issue:
https://docs.securityonion.net/en/2.3/release-notes.html#hotfix-20220812-changes

New Installations

If you want to perform a new installation, please review the documentation and
then you can find instructions here:
https://docs.securityonion.net/en/2.3/download.html

Existing 2.3 Installations

If you haven't yet updated to 2.3.140, then you should review all links at the
top of this page so that you are aware of all recent changes.

WARNING! If you have an existing Security Onion 2.3 installation and update to
Security Onion 2.3.140 or higher, the Elastic components will undergo a major
version upgrade to version 8. Please review and follow the steps at the link
below. Failure to do so could result in loss of access to all data stored inside
of Elastic and a non-functioning Security Onion installation.

https://docs.securityonion.net/en/2.3/soup.html#elastic-8

Please be aware that custom settings in Kibana may be overwritten during
upgrade. We recommend that you test the upgrade process on a test deployment
before deploying to production. If you have a distributed deployment, then we
recommend monitoring SOC Grid while your update is running to verify that all
nodes update properly. If there are issues, you can review logs, services, and
containers for any additional clues. If you need help, please see our support
information below.

If you have custom Elasticsearch templates, please see:
https://docs.securityonion.net/en/2.3/elasticsearch.html#custom-templates

For more information about the update process, please see:
https://docs.securityonion.net/en/2.3/soup.html

Security Onion 16.04

If you are still running Security Onion 16.04, please note that it is past End
Of Life. Please take this opportunity to upgrade to Security Onion 2:
https://docs.securityonion.net/en/2.3/appendix.html

Questions or Problems

If you have questions or problems, please see our support options:
https://docs.securityonion.net/en/2.3/support.html





Posted by Doug Burks at 3:16 PM No comments:
Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest
Labels: hotfix, release, security onion, security onion 2, security onion
hotfix, securityonion, securityonion 2, securityonion hotfix



WEDNESDAY, JULY 27, 2022


QUICK MALWARE ANALYSIS: ICEDID WITH DARKVNC AND COBALT STRIKE PCAP FROM
2022-07-26



Thanks to Brad Duncan for sharing this pcap!
https://www.malware-traffic-analysis.net/2022/07/26/index.html

We did a quick analysis of this pcap on the latest version of Security Onion via
so-import-pcap:
https://docs.securityonion.net/en/2.3/so-import-pcap.html

The screenshots below show some of the interesting Suricata alerts, Zeek logs,
and session transcripts.

About Security Onion

Security Onion is a versatile and scalable platform that can run on small
virtual machines and can also scale up to the opposite end of the hardware
spectrum to take advantage of extremely powerful server-class machines. 
Security Onion can also scale horizontally, growing from a standalone
single-machine deployment to a full distributed deployment with tens or hundreds
of machines as dictated by your enterprise visibility needs.

To learn more about Security Onion, please see:
https://securityonion.net
https://securityonion.net/docs

More Samples

Find all of our Quick Malware posts at:
https://blog.securityonion.net/search/label/quick%20malware%20analysis

Screenshots

Click the first image to start the screenshot tour:




































Posted by Doug Burks at 3:22 PM No comments:
Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest
Labels: quick malware analysis



THURSDAY, JULY 21, 2022


SECURITY ONION DOCUMENTATION PRINTED BOOK NOW UPDATED FOR SECURITY ONION
2.3.140!



Many folks have asked for a printed version of our official online documentation
and we're excited to provide that!  Whether you work on airgap networks or
simply want a portable reference that doesn't require an Internet connection or
batteries, this is what you've been asking for.




Thanks to Richard Bejtlich for writing the inspiring foreword!




Proceeds go to the Rural Technology Fund!




This 20220715 edition has been updated for Security Onion 2.3.140 and includes a
20% discount code for our on-demand training!




This book covers the following Security Onion topics:



 * First Time Users
 * Getting Started
 * Security Onion Console (SOC)
 * Analyst VM
 * Network Visibility
 * Host Visibility
 * Logs
 * Updating
 * Accounts
 * Services
 * Customizing for Your Environment
 * Tuning
 * Tricks and Tips
 * Utilities

Q&A



What is the difference between this book and the online documentation?

This book is the online documentation formatted specifically for print.  It also
includes an inspiring foreword by Richard Bejtlich that is not available
anywhere else!  Proceeds go to the Rural Technology Fund!  Finally, the printed
book includes a 20% discount code for our on-demand training.

Who should get this book?

You should get this book if you work on airgap networks or simply want a
portable reference that doesn't require an Internet connection or batteries!
Also anyone who wants to donate to a worthy cause like Rural Technology Fund!

What is the difference between this edition and the previous edition?

This edition has been updated for Security Onion 2.3.140!

Where do we get it?

https://securityonion.net/book





Posted by Doug Burks at 9:05 AM No comments:
Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest
Labels: book, documentation, security onion book, security onion documentation,
securityonion book, securityonion documentation



WEDNESDAY, JULY 20, 2022


QUICK MALWARE ANALYSIS: EMOTET WITH COBALT STRIKE PCAP FROM 2022-07-07



Thanks to Brad Duncan for sharing this pcap!
https://www.malware-traffic-analysis.net/2022/07/07/index.html

We did a quick analysis of this pcap on the latest version of Security Onion via
so-import-pcap:
https://docs.securityonion.net/en/2.3/so-import-pcap.html

The screenshots below show some of the interesting alerts, metadata, and session
transcripts.

About Security Onion

Security Onion is a free and open platform that can run on small virtual
machines and can also scale up to the opposite end of the hardware spectrum to
take advantage of extremely powerful server-class machines.  Security Onion can
also scale horizontally, growing from a standalone single-machine deployment to
a full distributed deployment with tens or hundreds of machines as dictated by
your enterprise visibility needs.

To learn more about Security Onion, please see:
https://securityonion.net
https://securityonion.net/docs

More Samples

Find all of our Quick Malware posts at:
https://blog.securityonion.net/search/label/quick%20malware%20analysis

Screenshots

Click the first image to start the screenshot tour:


















































Posted by Doug Burks at 4:17 PM No comments:
Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest
Labels: quick malware analysis



TUESDAY, JULY 19, 2022


SECURITY ONION 2.3.140 20220719 HOTFIX NOW AVAILABLE!



We recently released Security Onion 2.3.140:
https://blog.securityonion.net/2022/07/security-onion-23140-now-available.html

Today, we are releasing a hotfix that addresses a few issues in the update
process:
https://docs.securityonion.net/en/2.3/release-notes.html#hotfix-20220719-changes

New Installations

If you want to perform a new installation, please review the documentation and
then you can find instructions here:
https://docs.securityonion.net/en/2.3/download.html

Existing 2.3 Installations

If you already updated to Security Onion 2.3.140 successfully, then you don't
need to install this hotfix.

If you tried to update 2.3.140 and it failed, please see our support options:
https://docs.securityonion.net/en/2.3/support.html

If you haven't yet attempted to update to 2.3.140, then you should review all
links at the top of this page so that you are aware of all recent changes.

WARNING! If you have an existing Security Onion 2.3 installation and update to
Security Onion 2.3.140 or higher, the Elastic components will undergo a major
version upgrade to version 8. Please review and follow the steps at the link
below. Failure to do so could result in loss of access to all data stored inside
of Elastic and a non-functioning Security Onion installation.

https://docs.securityonion.net/en/2.3/soup.html#elastic-8

Please be aware that custom settings in Kibana may be overwritten during
upgrade. We recommend that you test the upgrade process on a test deployment
before deploying to production. If you have a distributed deployment, then we
recommend monitoring SOC Grid while your update is running to verify that all
nodes update properly. If there are issues, you can review logs, services, and
containers for any additional clues. If you need help, please see our support
information below.

If you have custom Elasticsearch templates, please see:
https://docs.securityonion.net/en/2.3/elasticsearch.html#custom-templates

For more information about the update process, please see:
https://docs.securityonion.net/en/2.3/soup.html

Security Onion 16.04

If you are still running Security Onion 16.04, please note that it is past End
Of Life. Please take this opportunity to upgrade to Security Onion 2:
https://docs.securityonion.net/en/2.3/appendix.html

Questions or Problems

If you have questions or problems, please see our support options:
https://docs.securityonion.net/en/2.3/support.html


Posted by Doug Burks at 4:14 PM No comments:
Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest
Labels: elastic, hotfix, release, security onion, security onion hotfix,
securityonion, securityonion hotfix, soup



MONDAY, JULY 18, 2022


SECURITY ONION 2.3.140 NOW AVAILABLE INCLUDING ELASTIC 8.3.2, SURICATA 6.0.6,
SALT 3004.2, AND MUCH MORE!



Security Onion 2.3.140 is now available! It includes new features and resolves a
few issues:
https://docs.securityonion.net/en/2.3/release-notes.html#changes

Dashboards

Our updated Dashboards app now allows tables and charts to be maximized to fill
the entire pane:



Cases

Our updated Cases app now supports adding multiple observables of the same type:







Updates



This release also updates many components including:



 * Elastic 8.3.2
 * Suricata 6.0.6
 * Salt 3004.2
 * Kratos 0.10.1
 * Redmine 4.2.7



TheHive

As a reminder, we have fully transitioned from TheHive to Cases. TheHive is no
longer included or supported.

Documentation

You can find our documentation here:
https://docs.securityonion.net/en/2.3/

Documentation is always a work in progress and some documentation may be missing
or incorrect. Please let us know if you notice any issues.

New Installations

If you want to perform a new installation, please review the documentation and
then you can find instructions here:
https://docs.securityonion.net/en/2.3/download.html

Existing 2.3 Installations

WARNING! If you have an existing Security Onion 2.3 installation and update to
Security Onion 2.3.140 or higher, the Elastic components will undergo a major
version upgrade to version 8. Please review and follow the steps at the link
below. Failure to do so could result in loss of access to all data stored inside
of Elastic and a non-functioning Security Onion installation.
https://docs.securityonion.net/en/2.3/soup.html#elastic-8

Please be aware that custom settings in Kibana may be overwritten during
upgrade. We recommend that you test the upgrade process on a test deployment
before deploying to production. If you have a distributed deployment, then we
recommend monitoring SOC Grid while your update is running to verify that all
nodes update properly. If there are issues, you can review logs, services, and
containers for any additional clues. If you need help, please see our support
information below.

If you have custom Elasticsearch templates, please see:
https://docs.securityonion.net/en/2.3/elasticsearch.html#custom-templates

For more information about the update process, please see:
https://docs.securityonion.net/en/2.3/soup.html

AWS Marketplace

For new Security Onion 2 installations on AWS, Security Onion 2.3.140 will soon
be available on AWS Marketplace via the official Security Onion 2 AMI:
https://securityonion.net/aws/?ref=_ptnr_soc_blog_220714

AMI Documentation:
https://securityonion.net/docs/cloud-ami

Existing Security Onion 2 AMI users should use the "soup" command to upgrade:
https://docs.securityonion.net/en/2.3/soup.html

Azure Marketplace

For new Security Onion 2 installations on Azure, Security Onion 2.3.140 will
soon be available on the Azure Marketplace!
https://securityonion.net/azure

Azure Documentation:
https://docs.securityonion.net/en/2.3/cloud-azure.html

Existing Security Onion 2 users on Azure should use the "soup" command to
upgrade:
https://docs.securityonion.net/en/2.3/soup.html

Security Onion 16.04 EOL

As a reminder, Security Onion 16.04 has reached End Of Life (EOL):
https://blog.securityonion.net/2021/04/security-onion-1604-has-reached-end-of.html

If you're still running Security Onion 16.04, please see the following for
upgrade options:
https://docs.securityonion.net/en/2.3/appendix.html

Questions or Problems

If you have questions or problems, please see our community support forum
guidelines:
https://docs.securityonion.net/en/2.3/community-support.html

You can then find the community support forum at:
https://securityonion.net/discuss

Thanks

Lots of love went into this release!

Special thanks to all our folks working so hard to make this release happen!



 * Josh Brower
 * Jason Ertel
 * Wes Lambert
 * Josh Patterson
 * Mike Reeves



Conference

Registration is now open for Augusta Cyber Week in Augusta GA from September 26,
2022 through October 1, 2022! This includes 4-day Security Onion training,
Security Onion Conference, and BSidesAugusta. These are separate events, but if
you sign up for the 4-day training class, you get a FREE non-transferable ticket
to both Security Onion Conference and BSidesAugusta!

4-day Security Onion training:
https://bsidesaugusta.org/training/#SecurityOnion

Security Onion Conference 2022:
https://socaugusta2022.eventbrite.com/

BSidesAugusta:
https://bsidesaugusta.org/

Hope to see you there!

Training

Need training? Start with our free Security Onion Essentials training and then
take a look at some of our other official Security Onion training!

https://securityonion.net/training

Hardware Appliances

We know Security Onion's hardware needs, and our appliances are the perfect
match for the platform. Leave the hardware research, testing, and support to us,
so you can focus on what's important for your organization. Not only will you
have confidence that your Security Onion deployment is running on the
best-suited hardware, you will also be supporting future development and
maintenance of the Security Onion project!

https://securityonionsolutions.com/hardware

Screenshot Tour

If you want the quickest and easiest way to try out Security Onion 2, just
follow the screenshots below to install an Import node and then optionally
enable the Analyst Workstation. This can be done in a minimal VM with only 4GB
RAM! For more information, please see:

https://docs.securityonion.net/en/2.3/first-time-users.html


































































































Posted by Doug Burks at 11:43 AM No comments:
Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest
Labels: cases, dashboards, elastic, elastic 8, elastic stack, elasticsearch,
observables, release, security onion, security onion 2, securityonion,
securityonion 2, soup

Older Posts Home

Subscribe to: Posts (Atom)



SECURITY ONION

Security Onion is a free and open Linux distribution for threat hunting,
enterprise security monitoring, and log management. It includes our own tools
for triaging alerts, hunting, and case management as well as other tools such as
Playbook, FleetDM, osquery, CyberChef, Elasticsearch, Logstash, Kibana,
Suricata, Zeek, and Wazuh. The easy-to-use Setup wizard allows you to build an
army of distributed sensors for your enterprise in minutes!



SECURITY ONION LINKS

 * Blog - Security Onion Releases
 * Blog - Quick Malware Analysis
 * securityonion.net
 * Support
 * Training
 * Hardware Appliances
 * Documentation
 * @securityonion




CONTRIBUTORS

 * Doug Burks
 * Phil Plantamura




TWITTER


Tweets by securityonion








BLOG ARCHIVE

 * ▼  2022 (67)
   * ▼  August (1)
     * Security Onion 2.3.140 20220812 Hotfix Now Available!
   * ►  July (7)
   * ►  June (9)
   * ►  May (14)
   * ►  April (7)
   * ►  March (6)
   * ►  February (11)
   * ►  January (12)

 * ►  2021 (159)
   * ►  December (19)
   * ►  November (25)
   * ►  October (22)
   * ►  September (23)
   * ►  August (30)
   * ►  July (13)
   * ►  June (4)
   * ►  May (3)
   * ►  April (4)
   * ►  March (7)
   * ►  February (5)
   * ►  January (4)

 * ►  2020 (84)
   * ►  December (13)
   * ►  November (5)
   * ►  October (12)
   * ►  September (3)
   * ►  August (6)
   * ►  July (8)
   * ►  June (5)
   * ►  May (9)
   * ►  April (11)
   * ►  March (7)
   * ►  February (4)
   * ►  January (1)

 * ►  2019 (97)
   * ►  December (6)
   * ►  November (4)
   * ►  October (8)
   * ►  September (7)
   * ►  August (7)
   * ►  July (4)
   * ►  June (7)
   * ►  May (20)
   * ►  April (8)
   * ►  March (7)
   * ►  February (7)
   * ►  January (12)

 * ►  2018 (122)
   * ►  December (12)
   * ►  November (13)
   * ►  October (10)
   * ►  September (4)
   * ►  August (16)
   * ►  July (11)
   * ►  June (13)
   * ►  May (4)
   * ►  April (11)
   * ►  March (9)
   * ►  February (10)
   * ►  January (9)

 * ►  2017 (72)
   * ►  December (7)
   * ►  November (7)
   * ►  October (9)
   * ►  September (4)
   * ►  August (7)
   * ►  July (5)
   * ►  June (8)
   * ►  May (4)
   * ►  April (2)
   * ►  March (1)
   * ►  February (3)
   * ►  January (15)

 * ►  2016 (106)
   * ►  December (9)
   * ►  November (3)
   * ►  October (5)
   * ►  September (13)
   * ►  August (12)
   * ►  July (10)
   * ►  June (7)
   * ►  May (7)
   * ►  April (7)
   * ►  March (10)
   * ►  February (13)
   * ►  January (10)

 * ►  2015 (75)
   * ►  December (1)
   * ►  November (1)
   * ►  October (3)
   * ►  September (5)
   * ►  August (7)
   * ►  July (7)
   * ►  June (12)
   * ►  May (6)
   * ►  April (6)
   * ►  March (6)
   * ►  February (10)
   * ►  January (11)

 * ►  2014 (96)
   * ►  December (5)
   * ►  November (3)
   * ►  October (6)
   * ►  September (20)
   * ►  August (7)
   * ►  July (10)
   * ►  June (10)
   * ►  May (3)
   * ►  April (9)
   * ►  March (6)
   * ►  February (9)
   * ►  January (8)

 * ►  2013 (65)
   * ►  December (5)
   * ►  November (2)
   * ►  October (7)
   * ►  September (5)
   * ►  August (7)
   * ►  July (9)
   * ►  June (7)
   * ►  May (11)
   * ►  April (3)
   * ►  March (3)
   * ►  February (3)
   * ►  January (3)

 * ►  2012 (43)
   * ►  December (3)
   * ►  November (1)
   * ►  October (1)
   * ►  September (1)
   * ►  August (2)
   * ►  May (4)
   * ►  April (6)
   * ►  March (8)
   * ►  February (4)
   * ►  January (13)

 * ►  2011 (57)
   * ►  December (9)
   * ►  November (8)
   * ►  October (8)
   * ►  September (8)
   * ►  July (4)
   * ►  June (5)
   * ►  May (2)
   * ►  April (1)
   * ►  February (1)
   * ►  January (11)

 * ►  2010 (23)
   * ►  November (4)
   * ►  October (8)
   * ►  August (1)
   * ►  July (2)
   * ►  June (1)
   * ►  May (1)
   * ►  April (2)
   * ►  February (3)
   * ►  January (1)

 * ►  2009 (30)
   * ►  September (1)
   * ►  August (3)
   * ►  July (4)
   * ►  June (3)
   * ►  May (1)
   * ►  April (8)
   * ►  February (1)
   * ►  January (9)

 * ►  2008 (9)
   * ►  November (2)
   * ►  October (4)
   * ►  September (3)




SEARCH THIS BLOG





Copyright Security Onion Solutions, LLC. Picture Window theme. Powered by
Blogger.



Diese Website verwendet Cookies von Google, um Dienste anzubieten und Zugriffe
zu analysieren. Deine IP-Adresse und dein User-Agent werden zusammen mit
Messwerten zur Leistung und Sicherheit für Google freigegeben. So können
Nutzungsstatistiken generiert, Missbrauchsfälle erkannt und behoben und die
Qualität des Dienstes gewährleistet werden.Weitere InformationenOk